Lucene search

K

Telepresence Video Communication Server Security Vulnerabilities

cve
cve

CVE-2018-0358

A vulnerability in the file descriptor handling of Cisco TelePresence Video Communication Server (VCS) Expressway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to exhaustion of file descriptors while processing a high volume.....

7.5CVSS

7AI Score

0.002EPSS

2018-06-21 11:29 AM
21
4
cve
cve

CVE-2017-12287

A vulnerability in the cluster database (CDB) management component of Cisco Expressway Series Software and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote attacker to cause the CDB process on an affected system to restart unexpectedly, resulting in....

4.3CVSS

6.9AI Score

0.001EPSS

2017-10-19 08:29 AM
29
cve
cve

CVE-2017-3790

A vulnerability in the received packet parser of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) software could allow an unauthenticated, remote attacker to cause a reload of the affected system, resulting in a denial of service (DoS) condition. The vulnerability is....

8.6CVSS

7.3AI Score

0.004EPSS

2017-02-01 07:59 PM
25
4
cve
cve

CVE-2016-1468

The administrative web interface in Cisco TelePresence Video Communication Server Expressway X8.5.2 allows remote authenticated users to execute arbitrary commands via crafted fields, aka Bug ID...

8.8CVSS

8.7AI Score

0.081EPSS

2016-08-08 12:59 AM
19
cve
cve

CVE-2016-1444

The Mobile and Remote Access (MRA) component in Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7 and Expressway X8.1 through X8.6 mishandles certificates, which allows remote attackers to bypass authentication via an arbitrary trusted certificate, aka Bug ID...

6.5CVSS

6.8AI Score

0.001EPSS

2016-07-07 02:59 PM
21
2
cve
cve

CVE-2016-1400

Cisco TelePresence Video Communications Server (VCS) X8.x before X8.7.2 allows remote attackers to cause a denial of service (service disruption) via a crafted URI in a SIP header, aka Bug ID...

7.5CVSS

7.2AI Score

0.002EPSS

2016-05-25 01:59 AM
23
cve
cve

CVE-2015-0752

Cross-site scripting (XSS) vulnerability in Cisco TelePresence Video Communication Server (VCS) X8.5.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.8AI Score

0.001EPSS

2015-05-29 03:59 PM
19
cve
cve

CVE-2015-0579

Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway allow remote attackers to cause a denial of service (memory and CPU consumption, and partial outage) via crafted SIP packets, aka Bug ID...

6.8AI Score

0.003EPSS

2015-01-14 07:59 PM
21
cve
cve

CVE-2014-0675

The Expressway component in Cisco TelePresence Video Communication Server (VCS) uses the same default X.509 certificate across different customers' installations, which makes it easier for remote attackers to conduct man-in-the-middle attacks against SSL sessions by leveraging the certificate's...

6.7AI Score

0.004EPSS

2014-01-23 04:41 AM
21
cve
cve

CVE-2012-0331

Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a crafted SIP packet, as demonstrated by a SIP INVITE message from a Tandberg device, aka Bug ID...

6.8AI Score

0.001EPSS

2012-03-01 01:55 AM
22
cve
cve

CVE-2012-0330

Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a malformed SIP message, aka Bug ID...

6.8AI Score

0.001EPSS

2012-03-01 01:55 AM
21