Lucene search

K

Digital Media Manager Security Vulnerabilities

cve
cve

CVE-2010-0570

Cisco Digital Media Manager (DMM) 5.0.x and 5.1.x has a default password for the Tomcat administration account, which makes it easier for remote attackers to execute arbitrary code via a crafted web application, aka Bug ID CSCta03378.

8AI Score

0.058EPSS

2010-03-05 07:30 PM
28
cve
cve

CVE-2010-0571

Unspecified vulnerability in Cisco Digital Media Manager (DMM) 5.0.x and 5.1.x allows remote authenticated users to gain privileges via unknown vectors, and consequently execute arbitrary code via a crafted web application, aka Bug ID CSCtc46008.

7.5AI Score

0.007EPSS

2010-03-05 07:30 PM
27
cve
cve

CVE-2010-0572

Cisco Digital Media Manager (DMM) before 5.2 allows remote authenticated users to discover Cisco Digital Media Player credentials via vectors related to reading a (1) error log or (2) stack trace, aka Bug ID CSCtc46050.

6.3AI Score

0.005EPSS

2010-03-05 07:30 PM
22
cve
cve

CVE-2012-0329

Cisco Digital Media Manager 5.2.2 and earlier, and 5.2.3, allows remote authenticated users to execute arbitrary code via vectors involving a URL and an administrative resource, aka Bug ID CSCts63878.

7.4AI Score

0.003EPSS

2012-01-19 03:55 PM
28
cve
cve

CVE-2013-3446

Open redirect vulnerability in the login page in Cisco Digital Media Manager (DMM) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCub23849.

7AI Score

0.001EPSS

2013-09-12 01:28 PM
21
cve
cve

CVE-2017-9805

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

8.1CVSS

8.4AI Score

0.975EPSS

2017-09-15 07:29 PM
1211
In Wild
5