Lucene search

K

Cisco Security Vulnerabilities

cve
cve

CVE-2012-3062

Cisco IOS before 15.1(1)SY, when Multicast Listener Discovery (MLD) snooping is enabled, allows remote attackers to cause a denial of service (CPU consumption or device crash) via MLD packets on a network that contains many IPv6 hosts, aka Bug ID CSCtr88193.

6.9AI Score

0.002EPSS

2014-04-23 11:52 AM
21
cve
cve

CVE-2012-3063

Cisco Application Control Engine (ACE) before A4(2.3) and A5 before A5(1.1), when multicontext mode is enabled, does not properly share a management IP address among multiple contexts, which allows remote authenticated administrators to bypass intended access restrictions in opportunistic circumsta...

6.2AI Score

0.002EPSS

2012-06-20 08:55 PM
34
cve
cve

CVE-2012-3073

The IP implementation on Cisco TelePresence Multipoint Switch before 1.8.1, Cisco TelePresence Manager before 1.9.0, and Cisco TelePresence Recording Server 1.8 and earlier allows remote attackers to cause a denial of service (networking outage or process crash) via (1) malformed IP packets, (2) a ...

6.7AI Score

0.003EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-3074

An unspecified API on Cisco TelePresence Immersive Endpoint Devices before 1.9.1 allows remote attackers to execute arbitrary commands by leveraging certain adjacency and sending a malformed request on TCP port 61460, aka Bug ID CSCtz38382.

7.9AI Score

0.001EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2012-3075

The administrative web interface on Cisco TelePresence Immersive Endpoint Devices before 1.7.4 allows remote authenticated users to execute arbitrary commands via a malformed request on TCP port 443, aka Bug ID CSCtn99724.

7.4AI Score

0.007EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-3076

The administrative web interface on Cisco TelePresence Recording Server before 1.8.0 allows remote authenticated users to execute arbitrary commands via unspecified vectors, aka Bug ID CSCth85804.

7.5AI Score

0.007EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-3079

Cisco IOS 12.2 allows remote attackers to cause a denial of service (CPU consumption) by establishing many IPv6 neighbors, aka Bug ID CSCtn78957.

6.8AI Score

0.002EPSS

2012-09-16 10:34 AM
26
cve
cve

CVE-2012-3088

Cisco AnyConnect Secure Mobility Client 3.1.x before 3.1.00495, and 3.2.x, does not check whether an HTTP request originally contains ScanSafe headers, which allows remote attackers to have an unspecified impact via a crafted request, aka Bug ID CSCua13166.

6.9AI Score

0.004EPSS

2012-09-16 10:34 AM
22
cve
cve

CVE-2012-3094

The VPN downloader in the download_install component in Cisco AnyConnect Secure Mobility Client 3.1.x before 3.1.00495 on Linux accepts arbitrary X.509 server certificates without user interaction, which allows remote attackers to obtain sensitive information via vectors involving an invalid certif...

6.3AI Score

0.002EPSS

2012-09-16 10:34 AM
21
cve
cve

CVE-2012-3096

Cisco Unity Connection (UC) 7.1, 8.0, and 8.5 allows remote authenticated users to cause a denial of service (resource consumption and administration outage) via extended use of the product, aka Bug ID CSCtd79132.

6.5AI Score

0.001EPSS

2012-09-16 10:34 AM
25
cve
cve

CVE-2012-3893

The FlexVPN implementation in Cisco IOS 15.2 and 15.3 allows remote authenticated users to cause a denial of service (spoke crash) via spoke-to-spoke traffic, aka Bug ID CSCtz02622.

6.4AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-3895

Cisco IOS 15.0 through 15.3 allows remote authenticated users to cause a denial of service (device crash) via an MVPNv6 update, aka Bug ID CSCty89224.

6.5AI Score

0.001EPSS

2012-09-16 10:34 AM
19
cve
cve

CVE-2012-3899

sensorApp on Cisco IPS 4200 series sensors 6.0, 6.2, and 7.0 does not properly allocate memory, which allows remote attackers to cause a denial of service (memory corruption and process crash, and traffic-inspection outage) via network traffic, aka Bug ID CSCtn23051.

7.1AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2012-3901

The updateTime function in sensorApp on Cisco IPS 4200 series sensors 7.0 and 7.1 allows remote attackers to cause a denial of service (process crash and traffic-inspection outage) via network traffic, aka Bug ID CSCta96144.

6.9AI Score

0.002EPSS

2012-09-16 10:34 AM
19
cve
cve

CVE-2012-3908

Multiple cross-site request forgery (CSRF) vulnerabilities in the ISE Administrator user interface (aka the Apache Tomcat interface) on Cisco Identity Services Engine (ISE) 3300 series appliances before 1.1.0.665 Cumulative Patch 1 allow remote attackers to hijack the authentication of administrato...

7.3AI Score

0.002EPSS

2012-09-16 10:34 AM
33
cve
cve

CVE-2012-3913

The Cisco VC220 and VC240 cameras allow remote attackers to cause a denial of service (WebUI outage) via crafted packets, aka Bug IDs CSCtf73188, CSCtf88059, CSCtf87951, CSCtf87908, and CSCtf88019.

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2012-3915

The DMVPN tunnel implementation in Cisco IOS 15.2 allows remote attackers to cause a denial of service (persistent IKE state) via a large volume of hub-to-spoke traffic, aka Bug ID CSCtq39602.

6.8AI Score

0.002EPSS

2012-09-16 10:34 AM
24
cve
cve

CVE-2012-3918

Cisco IOS before 15.3(1)T on Cisco 2900 devices, when a VWIC2-2MFT-T1/E1 card is configured for TDM/HDLC mode, allows remote attackers to cause a denial of service (serial-interface outage) via certain Frame Relay traffic, aka Bug ID CSCub13317.

6.9AI Score

0.003EPSS

2014-04-23 11:52 AM
27
cve
cve

CVE-2012-3919

The Cisco Application Control Engine (ACE) module 3.0 for Cisco Catalyst switches and Cisco routers does not properly monitor Load Balancer (LB) queues, which allows remote attackers to cause a denial of service (incorrect memory access and module reboot) via application traffic, aka Bug ID CSCtw70...

8.3AI Score

0.002EPSS

2012-09-16 10:34 AM
18
cve
cve

CVE-2012-3923

The SSLVPN implementation in Cisco IOS 12.4, 15.0, 15.1, and 15.2, when DTLS is not enabled, does not properly handle certain outbound ACL configurations, which allows remote authenticated users to cause a denial of service (device crash) via a session involving a PPP over ATM (PPPoA) interface, ak...

6.4AI Score

0.001EPSS

2012-09-16 10:34 AM
25
cve
cve

CVE-2012-3924

The SSLVPN implementation in Cisco IOS 15.1 and 15.2, when DTLS is enabled, does not properly handle certain outbound ACL configurations, which allows remote authenticated users to cause a denial of service (device crash) via a session involving a PPP over ATM (PPPoA) interface, aka Bug ID CSCty979...

6.4AI Score

0.001EPSS

2012-09-16 10:34 AM
21
cve
cve

CVE-2012-3935

Cisco Unified Presence (CUP) before 8.6(3) and Jabber Extensible Communications Platform (aka Jabber XCP) before 5.3 allow remote attackers to cause a denial of service (process crash) via a crafted XMPP stream header, aka Bug ID CSCtu32832.

6.8AI Score

0.012EPSS

2012-09-12 11:55 PM
25
cve
cve

CVE-2012-3936

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCua40962.

8AI Score

0.032EPSS

2012-10-25 02:55 PM
26
cve
cve

CVE-2012-3937

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCtz72967.

8AI Score

0.036EPSS

2012-10-25 02:55 PM
25
cve
cve

CVE-2012-3938

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCtz73583.

8AI Score

0.036EPSS

2012-10-25 02:55 PM
32
cve
cve

CVE-2012-3939

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted WRF file, aka Bug ID CSCua61331.

8.1AI Score

0.052EPSS

2012-10-25 02:55 PM
28
cve
cve

CVE-2012-3940

Buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCtz72958.

8AI Score

0.036EPSS

2012-10-25 02:55 PM
29
cve
cve

CVE-2012-3941

Heap-based buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 before LD SP32 EP10 and T28 before T28.4 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCtz72850.

8.2AI Score

0.036EPSS

2012-10-25 02:55 PM
26
cve
cve

CVE-2012-3946

Cisco IOS before 15.3(2)S allows remote attackers to bypass interface ACL restrictions in opportunistic circumstances by sending IPv6 packets in an unspecified scenario in which expected packet drops do not occur for "a small percentage" of the packets, aka Bug ID CSCty73682.

7AI Score

0.005EPSS

2014-04-24 10:55 AM
24
cve
cve

CVE-2012-3949

The SIP implementation in Cisco Unified Communications Manager (CUCM) 6.x and 7.x before 7.1(5b)su5, 8.x before 8.5(1)su4, and 8.6 before 8.6(2a)su1; Cisco IOS 12.2 through 12.4 and 15.0 through 15.2; and Cisco IOS XE 3.3.xSG before 3.3.1SG, 3.4.xS, and 3.5.xS allows remote attackers to cause a den...

6.6AI Score

0.009EPSS

2012-09-27 12:55 AM
32
cve
cve

CVE-2012-3950

The Intrusion Prevention System (IPS) feature in Cisco IOS 12.3 through 12.4 and 15.0 through 15.2, in certain configurations of enabled categories and missing signatures, allows remote attackers to cause a denial of service (device reload) via DNS packets, aka Bug ID CSCtw55976.

6.7AI Score

0.013EPSS

2012-09-27 12:55 AM
29
cve
cve

CVE-2012-4072

The KVM subsystem in Cisco Unified Computing System (UCS) relies on a hardcoded X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers, and read keyboard and mouse events, by leveraging knowledge of this certificate's private key, aka Bug ID CSCte90327.

6.5AI Score

0.001EPSS

2013-09-20 04:55 PM
32
cve
cve

CVE-2012-4073

The KVM subsystem in the client in Cisco Unified Computing System (UCS) does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers, and read or modify KVM data, via a crafted certificate, aka Bug ID CSCte90332.

6.4AI Score

0.001EPSS

2013-09-20 04:55 PM
30
cve
cve

CVE-2012-4074

The Board Management Controller (BMC) in the Serial over LAN (SoL) subsystem in Cisco Unified Computing System (UCS) relies on a hardcoded private key, which allows man-in-the-middle attackers to obtain sensitive information or modify the data stream by leveraging knowledge of this key, aka Bug ID ...

6.1AI Score

0.001EPSS

2013-09-20 04:55 PM
27
cve
cve

CVE-2012-4075

Cisco NX-OS allows local users to gain privileges and execute arbitrary commands via shell metacharacters in unspecified command parameters, aka Bug IDs CSCtf19827 and CSCtf27788.

7.8AI Score

0.0004EPSS

2013-10-05 10:55 AM
22
cve
cve

CVE-2012-4076

Cisco NX-OS allows local users to gain privileges and execute arbitrary commands via shell metacharacters in a command that calls the system library function, aka Bug IDs CSCtf23559 and CSCtf27780.

7.7AI Score

0.0004EPSS

2013-10-14 03:34 AM
27
cve
cve

CVE-2012-4077

Cisco NX-OS allows local users to gain privileges and execute arbitrary commands via the sed e option, aka Bug IDs CSCtf25457 and CSCtf27651.

7.6AI Score

0.0004EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-4078

The Baseboard Management Controller (BMC) in Cisco Unified Computing System (UCS) does not properly handle SSH escape sequences, which allows remote authenticated users to bypass an unspecified authentication step via SSH port forwarding, aka Bug ID CSCtg17656.

6.7AI Score

0.003EPSS

2013-09-24 10:35 AM
28
cve
cve

CVE-2012-4079

The XML API service in the Fabric Interconnect component in Cisco Unified Computing System (UCS) allows remote attackers to cause a denial of service (API service outage) via a malformed XML document in a packet, aka Bug ID CSCtg48206.

6.8AI Score

0.002EPSS

2013-09-26 02:16 PM
38
cve
cve

CVE-2012-4081

MCServer in the Cisco Management Controller in Cisco Unified Computing System (UCS) allows local users to cause a denial of service (application crash) via invalid MCTools parameters, aka Bug ID CSCtg20734.

6.4AI Score

0.0004EPSS

2013-09-20 06:55 PM
28
cve
cve

CVE-2012-4082

MCTools in the Cisco Management Controller in Cisco Unified Computing System (UCS) allows local users to gain privileges by entering crafted command-line parameters on a Fabric Interconnect device, aka Bug ID CSCtg20749.

6.7AI Score

0.0004EPSS

2013-09-20 06:55 PM
23
cve
cve

CVE-2012-4083

Multiple buffer overflows in the administrative web interface in Cisco Unified Computing System (UCS) allow remote authenticated users to cause a denial of service (memory corruption and session termination) via long string values for unspecified parameters, aka Bug ID CSCtg20751.

6.9AI Score

0.002EPSS

2013-09-20 04:55 PM
30
cve
cve

CVE-2012-4084

Cross-site request forgery (CSRF) vulnerability in the web-management interface in the fabric interconnect (FI) component in Cisco Unified Computing System (UCS) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCtg20755.

7.4AI Score

0.002EPSS

2013-10-05 10:55 AM
32
cve
cve

CVE-2012-4085

The Intelligent Platform Management Interface (IPMI) implementation in the Blade Management Controller in Cisco Unified Computing System (UCS) allows remote attackers to enumerate valid usernames by observing IPMI interface responses, aka Bug ID CSCtg20761.

6.8AI Score

0.002EPSS

2013-09-24 10:35 AM
27
cve
cve

CVE-2012-4086

A setup script for fabric interconnect devices in Cisco Unified Computing System (UCS) allows remote attackers to execute arbitrary commands via invalid parameters, aka Bug ID CSCtg20790.

8AI Score

0.003EPSS

2013-09-25 10:31 AM
30
cve
cve

CVE-2012-4087

A cluster setup script for fabric interconnect devices in Cisco Unified Computing System (UCS) allows remote attackers to execute arbitrary commands via invalid parameters, aka Bug ID CSCtg20793.

8AI Score

0.003EPSS

2013-09-24 10:35 AM
30
cve
cve

CVE-2012-4088

The FTP server in Cisco Unified Computing System (UCS) has a hardcoded password for an unspecified user account, which makes it easier for remote attackers to read or modify files by leveraging knowledge of this password, aka Bug ID CSCtg20769.

6.9AI Score

0.002EPSS

2013-09-26 02:16 PM
27
cve
cve

CVE-2012-4089

MCTOOLS in the fabric interconnect in Cisco Unified Computing System (UCS) allows local users to execute arbitrary Baseboard Management Controller (BMC) commands by leveraging (1) local, (2) shell-level, or (3) debug-level privileges at the operating-system layer, aka Bug ID CSCtg76239.

7.4AI Score

0.0004EPSS

2013-09-24 10:35 AM
25
cve
cve

CVE-2012-4090

The management interface in Cisco NX-OS on Nexus 7000 devices allows remote authenticated users to obtain sensitive configuration-file information by leveraging the network-operator role, aka Bug ID CSCti09089.

6AI Score

0.002EPSS

2013-10-05 10:55 AM
28
cve
cve

CVE-2012-4091

The RIP service engine in Cisco NX-OS allows remote attackers to cause a denial of service (engine restart) via a malformed (1) RIPv4 or (2) RIPv6 message, aka Bug ID CSCtj73415.

6.8AI Score

0.007EPSS

2013-10-05 10:55 AM
38
Total number of security vulnerabilities6117