Lucene search

K

Telepresence Te Software Security Vulnerabilities

cve
cve

CVE-2015-0722

The network drivers in Cisco TelePresence T, Cisco TelePresence TE, and Cisco TelePresence TC before 7.3.2 allow remote attackers to cause a denial of service (process restart or device reload) via a flood of crafted IP packets, aka Bug ID...

6.9AI Score

0.002EPSS

2015-05-25 12:59 AM
32
cve
cve

CVE-2014-2174

Cisco TelePresence T, TelePresence TE, and TelePresence TC before 7.1 do not properly implement access control, which allows remote attackers to obtain root privileges by sending packets on the local network and allows physically proximate attackers to obtain root privileges via unspecified...

6.8AI Score

0.002EPSS

2015-05-25 12:59 AM
25
cve
cve

CVE-2014-2167

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
21
cve
cve

CVE-2014-2162

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
22
cve
cve

CVE-2014-2169

Cisco TelePresence TC Software 4.x through 6.x before 6.2.0 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to internal system scripts, aka Bug ID...

7.7AI Score

0.004EPSS

2014-05-02 10:55 AM
27
cve
cve

CVE-2014-2164

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
22
cve
cve

CVE-2014-2166

The SIP implementation in Cisco TelePresence TC Software 4.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
25
cve
cve

CVE-2014-2170

Cisco TelePresence TC Software 4.x and 5.x before 5.1.7 and 6.x before 6.0.1 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to tshell (aka tcsh) scripts, aka Bug ID...

7.7AI Score

0.002EPSS

2014-05-02 10:55 AM
24
cve
cve

CVE-2014-2171

Heap-based buffer overflow in Cisco TelePresence TC Software 4.x through 6.x before 6.0.1 and TE Software 4.x and 6.0.x before 6.0.2 allows remote attackers to execute arbitrary code via crafted SIP packets, aka Bug ID...

8.1AI Score

0.015EPSS

2014-05-02 10:55 AM
24
cve
cve

CVE-2014-2173

Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 do not properly restrict access to the serial port, which allows local users to gain privileges via unspecified commands, aka Bug ID...

7.5AI Score

0.001EPSS

2014-05-02 10:55 AM
21
cve
cve

CVE-2014-2175

Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allow remote attackers to cause a denial of service (memory consumption) via crafted H.225 packets, aka Bug ID...

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
19
cve
cve

CVE-2014-2163

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
22
cve
cve

CVE-2014-2165

The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

7.3AI Score

0.002EPSS

2014-05-02 10:55 AM
26
cve
cve

CVE-2014-2168

Buffer overflow in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to execute arbitrary code via crafted DNS response packets, aka Bug ID...

8AI Score

0.006EPSS

2014-05-02 10:55 AM
20
cve
cve

CVE-2014-2172

Buffer overflow in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows local users to gain privileges by leveraging improper handling of the u-boot compiler flag for internal executable files, aka Bug ID...

7.7AI Score

0.001EPSS

2014-05-02 10:55 AM
20
cve
cve

CVE-2013-3377

Cisco TelePresence TC Software before 5.1.7 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID...

6.9AI Score

0.001EPSS

2013-06-21 01:57 PM
23
cve
cve

CVE-2013-3378

Cisco TelePresence TC Software before 6.1 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (temporary device hang) via crafted SIP packets, aka Bug ID...

6.9AI Score

0.001EPSS

2013-06-21 01:57 PM
18