Page 4 of 19 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in Cisco Security Manager could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability is due to insufficient protection of static credentials in the affected software. An attacker could exploit this vulnerability by viewing source code. A successful exploit could allow the attacker to view static credentials, which the attacker could use to carry out further attacks. Una vulnerabilidad en Cisco Security Manager podría permitir a un atacante no autenticado remoto acceder a información confidencial en un sistema afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csm-rce-8gjUz9fW • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 90%CPEs: 1EXPL: 0

A vulnerability in the Java deserialization function used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary commands on the device with the privileges of casuser. Una vulnerabilidad en la función de deserialización de Java utilizada por Cisco Security Manager, podría permitir a un atacante remoto no autenticado ejecutar comandos arbitrarios sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-sm-java-deserial • CWE-20: Improper Input Validation CWE-502: Deserialization of Untrusted Data •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in the HTTP module in Cisco Security Manager (CSM) 4.7(0)SP1(1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCut27789. Vulnerabilidad de XSS en el módulo HTTP en Cisco Security Manager (CSM) 4.7(0)SP1(1) permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de una URL manipulada, también conocido como Bug ID CSCut27789. • http://tools.cisco.com/security/center/viewAlert.x?alertId=38788 http://www.securitytracker.com/id/1032326 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Directory traversal vulnerability in the DumpToFile method in the NQMcsVarSet ActiveX control in NetIQ Security Manager through 6.5.4 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-3460. Vulnerabilidad de salto de directorio en el método DumpToFile en el control NQMcsVarSet ActiveX en NetIQ Security Manager hasta 6.5.4 permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-3460. • https://www.netiq.com/support/kb/doc.php?id=7015309 • CWE-94: Improper Control of Generation of Code ('Code Injection') •