Lucene search

K

Solution Center Security Vulnerabilities

cve
cve

CVE-2018-0347

A vulnerability in the Zero Touch Provisioning (ZTP) subsystem of the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-07-18 11:29 PM
23
cve
cve

CVE-2018-0343

A vulnerability in the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary code with vmanage user privileges or cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient....

8.8CVSS

8.8AI Score

0.006EPSS

2018-07-18 11:29 PM
31
cve
cve

CVE-2018-0345

A vulnerability in the configuration and management database of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the vmanage user in the configuration management system of the affected software. The vulnerability is due to....

8.8CVSS

8.9AI Score

0.001EPSS

2018-07-18 11:29 PM
23
cve
cve

CVE-2018-0349

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the request admin-tech command in the CLI of the affected...

9.8CVSS

9.5AI Score

0.004EPSS

2018-07-18 11:29 PM
24
cve
cve

CVE-2018-0346

A vulnerability in the Zero Touch Provisioning service of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checks for certain values in packets that are sent to....

7.5CVSS

7.8AI Score

0.001EPSS

2018-07-18 11:29 PM
18
cve
cve

CVE-2018-0344

A vulnerability in the vManage dashboard for the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient...

7.2CVSS

7.3AI Score

0.001EPSS

2018-07-18 11:29 PM
27
cve
cve

CVE-2018-0348

A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to...

7.2CVSS

7.2AI Score

0.001EPSS

2018-07-18 11:29 PM
25
cve
cve

CVE-2018-0350

A vulnerability in the VPN subsystem configuration in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability....

8.8CVSS

8.6AI Score

0.001EPSS

2018-07-18 11:29 PM
26
cve
cve

CVE-2018-0351

A vulnerability in the command-line tcpdump utility in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability....

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-18 11:29 PM
21
cve
cve

CVE-2018-2405

SAP Solution Manager, 7.10, 7.20, Incident Management Work Center allows an attacker to upload a malicious script as an attachment and this could lead to possible Cross-Site...

5.4CVSS

5.4AI Score

0.001EPSS

2018-04-10 03:29 PM
19
cve
cve

CVE-2018-0218

A vulnerability in the web-based user interface of the Cisco Secure Access Control Server prior to 5.8 patch 9 could allow an unauthenticated, remote attacker to gain read access to certain information in the affected system. The vulnerability is due to improper handling of XML External Entities...

3.3CVSS

4.2AI Score

0.002EPSS

2018-03-08 07:29 AM
33
cve
cve

CVE-2018-0207

A vulnerability in the web-based user interface of the Cisco Secure Access Control Server prior to 5.8 patch 9 could allow an unauthenticated, remote attacker to gain read access to certain information in the affected system. The vulnerability is due to improper handling of XML External Entities...

3.3CVSS

4AI Score

0.002EPSS

2018-03-08 07:29 AM
21
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or.....

9.8CVSS

9.4AI Score

0.038EPSS

2017-11-16 07:29 AM
31
cve
cve

CVE-2017-12225

A vulnerability in the web functionality of the Cisco Prime LAN Management Solution could allow an authenticated, remote attacker to hijack another user's administrative session, aka a Session Fixation Vulnerability. The vulnerability is due to the reuse of a preauthentication session token as...

6.5CVSS

6.4AI Score

0.002EPSS

2017-09-07 09:29 PM
26
cve
cve

CVE-2016-1876

The backend service process in Lenovo Solution Center (aka LSC) before 3.3.0002 allows local users to gain SYSTEM privileges via unspecified...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-05-23 04:29 AM
20
cve
cve

CVE-2016-5249

Lenovo Solution Center (LSC) before 3.3.003 allows local users to execute arbitrary code with LocalSystem privileges via vectors involving the LSC.Services.SystemService StartProxy command with a named pipe created in advance and crafted .NET...

7.8CVSS

7.8AI Score

0.0004EPSS

2016-06-30 04:59 PM
21
cve
cve

CVE-2016-5248

The StopProxy command in LSC.Services.SystemService in Lenovo Solution Center before 3.3.003 allows local users to terminate arbitrary processes via the PID...

5.5CVSS

6.3AI Score

0.0004EPSS

2016-06-30 04:59 PM
25
cve
cve

CVE-2016-1360

Cisco Prime LAN Management Solution (LMS) through 4.2.5 uses the same database decryption key across different customers' installations, which allows local users to obtain cleartext data by leveraging console connectivity, aka Bug ID...

7.1CVSS

6.6AI Score

0.0004EPSS

2016-03-12 02:59 AM
19
cve
cve

CVE-2015-6404

Cisco Hosted Collaboration Mediation Fulfillment 10.6(3) does not use RBAC, which allows remote authenticated users to obtain sensitive credential information by leveraging admin access and making SOAP API requests, aka Bug ID...

6AI Score

0.001EPSS

2015-12-15 05:59 AM
21
cve
cve

CVE-2015-6352

Cisco Unified Communications Domain Manager before 10.6(1) provides different error messages for pathname access attempts depending on whether the pathname exists, which allows remote attackers to map a filesystem via a series of requests, aka Bug ID...

6.9AI Score

0.003EPSS

2015-10-30 10:59 AM
18
cve
cve

CVE-2015-4292

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID...

5.9AI Score

0.001EPSS

2015-08-01 01:59 AM
20
cve
cve

CVE-2015-4260

Cross-site scripting (XSS) vulnerability in Cisco Hosted Collaboration Solution 10.6(1) allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID...

5.8AI Score

0.001EPSS

2015-07-10 10:59 AM
24
cve
cve

CVE-2015-0750

The administrative web interface in Cisco Hosted Collaboration Solution (HCS) 10.6(1) and earlier allows remote authenticated users to execute arbitrary commands via crafted input to unspecified fields, aka Bug ID...

7.5AI Score

0.002EPSS

2015-05-23 01:59 AM
19
cve
cve

CVE-2015-0741

Multiple cross-site request forgery (CSRF) vulnerabilities in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(1) and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.5AI Score

0.002EPSS

2015-05-21 10:59 AM
19
cve
cve

CVE-2015-0700

Cross-site request forgery (CSRF) vulnerability in the Dashboard page in the monitoring-and-report section in Cisco Secure Access Control Server Solution Engine before 5.5(0.46.5) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.4AI Score

0.001EPSS

2015-04-17 01:59 AM
20
cve
cve

CVE-2015-0594

Multiple cross-site scripting (XSS) vulnerabilities in the help pages in Cisco Common Services, as used in Cisco Prime LAN Management Solution (LMS) and Cisco Security Manager, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCuq54654 and...

5.9AI Score

0.002EPSS

2015-02-27 02:59 AM
21
cve
cve

CVE-2015-0626

The SOAP interface in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to obtain access to system-management tools via crafted Challenge SOAP calls, aka Bug ID...

6.8AI Score

0.003EPSS

2015-02-19 12:59 AM
24
cve
cve

CVE-2014-2121

The Java-based software in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (closing of TCP ports) via unspecified vectors, aka Bug IDs CSCug77633, CSCug77667, CSCug78266, CSCug82795, and...

6.9AI Score

0.003EPSS

2014-03-19 01:15 AM
23
cve
cve

CVE-2014-2122

Memory leak in the GUI in the Impact server in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, aka Bug ID...

6.8AI Score

0.003EPSS

2014-03-19 01:15 AM
25
cve
cve

CVE-2013-5488

Cisco Common Services, as used in Cisco Prime LAN Management Solution (LMS), Cisco Security Manager, Cisco Unified Service Monitor, and Cisco Unified Operations Manager, does not properly interact with the ActiveMQ component, which allows remote attackers to cause a denial of service (memory...

6.8AI Score

0.007EPSS

2013-09-12 01:28 PM
21
cve
cve

CVE-2013-1135

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.0 allows remote attackers to cause a denial of service (CPU consumption and monitoring outage) via malformed TLS messages to TCP port (1) 9043 or (2) 9443, aka Bug ID...

7AI Score

0.002EPSS

2013-02-27 09:55 PM
18
cve
cve

CVE-2010-1570

The computer telephony integration (CTI) server component in Cisco Unified Contact Center Express (UCCX) 7.0 before 7.0(1)SR4 and 7.0(2), 6.0 before 6.0(1)SR1, and 5.0 before 5.0(2)SR3 allows remote attackers to cause a denial of service (CTI server and Node Manager failure) via a malformed CTI...

6.8AI Score

0.007EPSS

2010-06-10 12:30 AM
30
cve
cve

CVE-2010-1571

Directory traversal vulnerability in the bootstrap service in Cisco Unified Contact Center Express (UCCX) 7.0 before 7.0(1)SR4 and 7.0(2), unspecified 6.0 versions, and 5.0 before 5.0(2)SR3 allows remote attackers to read arbitrary files via a crafted bootstrap message to TCP port...

6.8AI Score

0.003EPSS

2010-06-10 12:30 AM
23
cve
cve

CVE-2005-0356

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they...

6.2AI Score

0.931EPSS

2005-05-31 04:00 AM
44
2
Total number of security vulnerabilities134