Page 3 of 68 results (0.002 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read/write privileges to the application to write files or execute arbitrary code on the underlying operating system of an affected device as the root user. For more information about these vulnerabilities, see the Details section of this advisory. Varias vulnerabilidades en la API y en las interfaces de administración basadas en la web de la serie Expressway de Cisco y del servidor de comunicaciones de vídeo (VCS) de Cisco TelePresence podrían permitir a un atacante remoto autenticado con privilegios de lectura/escritura en la aplicación escribir archivos o ejecutar código arbitrario en el sistema operativo subyacente de un dispositivo afectado como usuario root. Para más información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-filewrite-87Q5YRk • CWE-23: Relative Path Traversal •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system as the root user. This vulnerability is due to incorrect handling of certain crafted software images that are uploaded to the affected device. An attacker could exploit this vulnerability by authenticating to the system as an administrative user and then uploading specific crafted software images to the affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system as the root user. Una vulnerabilidad en la interfaz de administración basada en la web de la serie Expressway de Cisco y Cisco TelePresence Video Communication Server (VCS), podría permitir a un atacante autenticado remoto ejecutar código arbitrario en el sistema operativo subyacente como usuario root. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewrce-QPynNCjh • CWE-460: Improper Cleanup on Thrown Exception CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system. The vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system. Una vulnerabilidad en la función de comprobación de imagen de Cisco Expressway Series y Cisco TelePresence Video Communication Server (VCS) podría permitir a un atacante autenticado remoto ejecutar código con privilegios de usuario interno en el sistema operativo subyacente. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewver-c6WZPXRx • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the Traversal Using Relays around NAT (TURN) server component of Cisco Expressway software could allow an unauthenticated, remote attacker to bypass security controls and send network traffic to restricted destinations. The vulnerability is due to improper validation of specific connection information by the TURN server within the affected software. An attacker could exploit this issue by sending specially crafted network traffic to the affected software. A successful exploit could allow the attacker to send traffic through the affected software to destinations beyond the application, possibly allowing the attacker to gain unauthorized network access. Una vulnerabilidad en el componente servidor Traversal Using Relays around NAT (TURN) del software Cisco Expressway, podría permitir a un atacante remoto no autenticado omitir los controles de seguridad y enviar tráfico de red hacia destinos restringidos. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-Expressway-8J3yZ7hV • CWE-269: Improper Privilege Management CWE-284: Improper Access Control •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the Session Initiation Protocol (SIP) of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect handling of incoming SIP traffic. An attacker could exploit this vulnerability by sending a series of SIP packets to an affected device. A successful exploit could allow the attacker to exhaust memory on an affected device, causing it to crash and leading to a DoS condition. Una vulnerabilidad en el Session Initiation Protocol (SIP) de Cisco Expressway Series y Cisco TelePresence Video Communication Server (VCS), podría permitir a un atacante remoto no autenticado causar una condición de denegación de servicio (DoS) en un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-vcs-dos-n6xxTMZB • CWE-670: Always-Incorrect Control Flow Implementation CWE-789: Memory Allocation with Excessive Size Value •