Lucene search

K

Security Monitoring Analysis And Response System Security Vulnerabilities

cve
cve

CVE-2013-5563

Cross-site scripting (XSS) vulnerability in Query/NewQueryResult.jsp in Cisco Security Monitoring, Analysis and Response System (CS-MARS) allows remote attackers to inject arbitrary web script or HTML via the isnowLatency parameter, aka Bug ID...

5.8AI Score

0.002EPSS

2013-11-06 03:55 PM
24
cve
cve

CVE-2013-1140

The XML parser in Cisco Security Monitoring, Analysis, and Response System (MARS) allows remote attackers to read arbitrary files via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID...

7AI Score

0.002EPSS

2013-03-06 01:10 PM
19
cve
cve

CVE-2007-0397

The Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.3 and Adaptive Security Device Manager (ASDM) before 5.2(2.54) do not validate the SSL/TLS certificates or SSH public keys when connecting to devices, which allows remote attackers to spoof those devices to obtain...

6.4AI Score

0.011EPSS

2007-01-20 01:28 AM
20
cve
cve

CVE-2006-3733

jmx-console/HtmlAdaptor in the jmx-console in the JBoss web application server, as shipped with Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.1, allows remote attackers to gain privileges as the CS-MARS administrator and execute arbitrary Java code via an invokeOp...

7.7AI Score

0.048EPSS

2006-07-21 02:03 PM
35