Lucene search

K

Prime Central For Hosted Collaboration Solution Assurance Security Vulnerabilities - May

cve
cve

CVE-2013-1135

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.0 allows remote attackers to cause a denial of service (CPU consumption and monitoring outage) via malformed TLS messages to TCP port (1) 9043 or (2) 9443, aka Bug ID CSCuc07155.

7AI Score

0.002EPSS

2013-02-27 09:55 PM
27
cve
cve

CVE-2013-3387

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (disk consumption) via a flood of TCP packets to port 5400, leading to large error-log files, aka Bug ID CSCua42724.

6.9AI Score

0.002EPSS

2013-08-25 03:27 AM
21
cve
cve

CVE-2013-3388

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port 44444, aka Bug ID CSCtz92776.

6.9AI Score

0.002EPSS

2013-08-25 03:27 AM
26
cve
cve

CVE-2013-3389

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port (1) 61615 or (2) 61616, aka Bug ID CSCtz90114.

6.9AI Score

0.002EPSS

2013-08-25 03:27 AM
23
cve
cve

CVE-2013-3390

Memory leak in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets, aka Bug ID CSCub59158.

6.8AI Score

0.002EPSS

2013-08-25 03:27 AM
22
cve
cve

CVE-2013-3473

The web framework in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance before 9.1.1 does not properly determine the existence of an authenticated session, which allows remote attackers to discover usernames and passwords via an HTTP request, aka Bug ID CSCud32600.

6.7AI Score

0.004EPSS

2013-09-20 06:55 PM
24
cve
cve

CVE-2015-4292

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuv45818.

5.9AI Score

0.001EPSS

2015-08-01 01:59 AM
23