6 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 18EXPL: 0

Unspecified vulnerability in Cisco CallManager 3.2 and earlier, 3.3 before 3.3(5)SR1, 4.0 before 4.0(2a)SR2c, and 4.1 before 4.1(3)SR2 allows remote authenticated users with read-only administrative privileges to obtain full administrative privileges via a "crafted URL on the CCMAdmin web page." • http://secunia.com/advisories/18501 http://securitytracker.com/id?1015502 http://www.cisco.com/warp/public/707/cisco-sa-20060118-ccmpe.shtml http://www.osvdb.org/22621 http://www.securityfocus.com/bid/16293 http://www.vupen.com/english/advisories/2006/0250 https://exchange.xforce.ibmcloud.com/vulnerabilities/24172 •

CVSS: 7.8EPSS: 6%CPEs: 23EXPL: 0

Cisco CallManager 3.2 and earlier, 3.3 before 3.3(5)SR1, 4.0 before 4.0(2a)SR2c, and 4.1 before 4.1(3)SR2 allow remote attackers to (1) cause a denial of service (CPU and memory consumption) via a large number of open TCP connections to port 2000 and (2) cause a denial of service (fill the Windows Service Manager communication queue) via a large number of TCP connections to port 2001, 2002, or 7727. • http://secunia.com/advisories/18494 http://securityreason.com/securityalert/359 http://securitytracker.com/id?1015503 http://www.cisco.com/warp/public/707/cisco-sa-20060118-ccmdos.shtml http://www.osvdb.org/22622 http://www.osvdb.org/22623 http://www.securityfocus.com/bid/16295 http://www.vupen.com/english/advisories/2006/0249 https://exchange.xforce.ibmcloud.com/vulnerabilities/24180 •

CVSS: 5.0EPSS: 93%CPEs: 296EXPL: 2

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old. • https://www.exploit-db.com/exploits/1008 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt http://secunia.com/advisories/15393 http://secunia.com/advisories/15417 http://secunia.com/advisories/18222 http://secunia.com/advisories/18662 http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml http:/& •

CVSS: 10.0EPSS: 1%CPEs: 34EXPL: 0

The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port 14247. • http://secunia.com/advisories/10696 http://www.ciac.org/ciac/bulletins/o-066.shtml http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml http://www.kb.cert.org/vuls/id/602734 http://www.osvdb.org/3692 http://www.securityfocus.com/bid/9468 http://www.securitytracker.com/id?1008814 https://exchange.xforce.ibmcloud.com/vulnerabilities/14900 • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 17%CPEs: 34EXPL: 1

Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, allows remote attackers to cause a denial of service (CPU consumption) via arbitrary packets to TCP port 14247, as demonstrated using port scanning. • http://secunia.com/advisories/10696 http://www.ciac.org/ciac/bulletins/o-066.shtml http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml http://www.kb.cert.org/vuls/id/721092 http://www.osvdb.org/3691 http://www.securityfocus.com/bid/9469 http://www.securitytracker.com/id?1008814 https://exchange.xforce.ibmcloud.com/vulnerabilities/14901 • CWE-399: Resource Management Errors •