Page 21 of 119 results (0.004 seconds)

CVSS: 7.5EPSS: 97%CPEs: 5EXPL: 2

The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN. La implementación del servidor IKEv1 en Cisco IOS 12.2 hasta la versión 12.4 y 15.0 hasta la versión 15.6, IOS XE hasta la versión 3.18S, IOS XR 4.3.x y 5.0.x hasta la versión 5.2.x y PIX en versiones anteriores a 7.0 permite a atacantes remotos obtener información sensible de la memoria del dispositivo a través de una petición de negociación Security Association (SA), vulnerabilidad también conocida como Bug IDs CSCvb29204 y CSCvb36055 o BENIGNCERTAIN. Cisco IOS, IOS XR, and IOS XE contain insufficient condition checks in the part of the code that handles Internet Key Exchange version 1 (IKEv1) security negotiation requests. contains an information disclosure vulnerability in the Internet Key Exchange version 1 (IKEv1) that could allow an attacker to retrieve memory contents. Successful exploitation could allow the attacker to retrieve memory contents, which can lead to information disclosure. • https://www.exploit-db.com/exploits/43383 https://github.com/3ndG4me/CVE-2016-6415-BenignCertain-Monitor http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-ikev1 http://www.securityfocus.com/bid/93003 http://www.securitytracker.com/id/1036841 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

The Data in Motion (DMo) application in Cisco IOS 15.6(1)T and IOS XE, when the IOx feature set is enabled, allows remote attackers to cause a denial of service via a crafted packet, aka Bug IDs CSCuy82904, CSCuy82909, and CSCuy82912. La aplicación Data in Motion (DMo) en Cisco IOS 15.6(1)T e IOS XE, cuando el conjunto de características IOx está activado, permite a atacantes remotos provocar una denegación de servicio a través de un paquete manipulado, vulnerabilidad también conocida como Bug IDs CSCuy82904, CSCuy82909 y CSCuy82912. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ios-xe http://www.securityfocus.com/bid/92960 http://www.securitytracker.com/id/1036833 • CWE-399: Resource Management Errors •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in the web framework in Cisco IOx Local Manager in IOS 15.5(2)T and IOS XE allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy19854. Vulnerabilidad de XSS en el marco de referencia web en Cisco IOx Local Manager en IOS 15.5(2)T e IOS XE permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de una URL manipulada, vulnerabilidad también conocida como Bug ID CSCuy19854. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-ios http://www.securityfocus.com/bid/92963 http://www.securitytracker.com/id/1036834 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The PPTP server in Cisco IOS 15.5(3)M does not properly initialize packet buffers, which allows remote attackers to obtain sensitive information from earlier network communication by reading packet data, aka Bug ID CSCvb16274. El servidor PPTP en Cisco IOS 15.5(3)M no inicializa adecuadamente paquete de búfers, lo que permite a atacantes remotos obtener información sensible de una red de comunicaciones anterior leyendo paquetes de datos, vulnerabilidad también conocida como Bug ID CSCvb16274. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160902-ios http://www.securityfocus.com/bid/92734 http://www.securitytracker.com/id/1036732 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Cisco IOS 15.5(3)S3, 15.6(1)S2, 15.6(2)S1, and 15.6(2)T1 does not properly dequeue invalid NTP packets, which allows remote attackers to cause a denial of service (interface wedge) by sending many crafted NTP packets, aka Bug ID CSCva35619. Cisco IOS 15.5(3)S3, 15.6(1)S2, 15.6(2)S1 y 15.6(2)T1 no pone en cola adecuadamente paquetes NTP inválidos, lo que facilita a atacantes remotos provocar una denegación de servicio (interfaz de cuña) mandando muchos paquetes NTP manipulados, también conocido como Bug ID CSCva35619. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160804-wedge http://www.securityfocus.com/bid/92317 http://www.securitytracker.com/id/1036541 • CWE-20: Improper Input Validation •