CVE-2015-4292
https://notcve.org/view.php?id=CVE-2015-4292
Cross-site scripting (XSS) vulnerability in the management interface in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuv45818. Vulnerabilidad XSS en la interfaz de administración de Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2), permite a atacantes remotosinyectar secuencias de comandos web o HTML arbitrarios a través de un valor no especificado, también conocida como Bug ID CSCuv45818. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40214 http://www.securitytracker.com/id/1033172 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-4280
https://notcve.org/view.php?id=CVE-2015-4280
Cisco Prime Collaboration Assurance 10.0 allows remote attackers to cause a denial of service (HTTP service outage) via a crafted HTTP request, aka Bug ID CSCum38844. Vulnerabilidad en Cisco Prime Collaboration Assurance 10.0 permite a atacantes remotos causar denegación de servicio (interrupción del servicio HTTP) a través de una solicitud HTTP manipulada, también conocido como Bug ID CSCum38844. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40003 http://www.securityfocus.com/bid/75931 http://www.securitytracker.com/id/1032968 • CWE-399: Resource Management Errors •
CVE-2015-4188
https://notcve.org/view.php?id=CVE-2015-4188
SQL injection vulnerability in the Manager interface in Cisco Prime Collaboration 10.5(1) allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug IDs CSCuu29910, CSCuu29928, and CSCuu59104. Vulnerabilidad de inyección SQL en la interfaz Manager en Cisco Prime Collaboration 10.5(1) permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de una URL manipulada, también conocida como Bug IDs CSCuu29910, CSCuu29928, y CSCuu59104. • http://tools.cisco.com/security/center/viewAlert.x?alertId=39365 http://www.securityfocus.com/bid/75268 http://www.securitytracker.com/id/1032592 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2013-6690
https://notcve.org/view.php?id=CVE-2013-6690
Multiple cross-site scripting (XSS) vulnerabilities in the web interface in the Assurance component in Cisco Prime Collaboration allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCui92643, CSCui94038, and CSCui94161. Múltiples vulnerabilidades cross-site scripting (XSS) en la interfaz web del componente Assurance de Cisco Prime Collaboration permite a atacantes remotos inyectar scripts web o HTML arbitrarios a través de vectores no espcificados, también conocido como Bug IDs CSCui92643, y CSCui94161. • http://secunia.com/advisories/55954 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6690 http://tools.cisco.com/security/center/viewAlert.x?alertId=31998 http://www.securitytracker.com/id/1029425 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2013-5562
https://notcve.org/view.php?id=CVE-2013-5562
The ITM web server in Cisco Prime Central for Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (temporary HTTP service outage) via a flood of TCP packets, aka Bug ID CSCuh36313. El servidor web ITM en Cisco Prime Central for Hosted Collaboration Solution (HCS), permite a atacantes remotos provocar una denegación de servicio ( interrupción temporal del servicio HTTP) a través de un flujo de paquetes TCP, también conocido como Bug ID CSCuh36313. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5562 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •