
CVE-2018-0358
https://notcve.org/view.php?id=CVE-2018-0358
21 Jun 2018 — A vulnerability in the file descriptor handling of Cisco TelePresence Video Communication Server (VCS) Expressway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to exhaustion of file descriptors while processing a high volume of traffic. An attacker could exploit this vulnerability by establishing a high number of concurrent TCP connections to the vulnerable system. An exploit could allow the attacker to cause a restart in a specific pr... • http://www.securityfocus.com/bid/104521 • CWE-769: DEPRECATED: Uncontrolled File Descriptor Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2017-12287
https://notcve.org/view.php?id=CVE-2017-12287
19 Oct 2017 — A vulnerability in the cluster database (CDB) management component of Cisco Expressway Series Software and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote attacker to cause the CDB process on an affected system to restart unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability is due to incomplete input validation of URL requests by the REST API of the affected software. An attacker could exploit this vulnerability by send... • http://www.securityfocus.com/bid/101525 • CWE-20: Improper Input Validation CWE-399: Resource Management Errors •

CVE-2017-6790
https://notcve.org/view.php?id=CVE-2017-6790
17 Aug 2017 — A vulnerability in the Session Initiation Protocol (SIP) on the Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the targeted appliance. The vulnerability is due to excessive SIP traffic sent to the device. An attacker could exploit this vulnerability by transmitting large volumes of SIP traffic to the VCS. An exploit could allow the attacker to cause a complete DoS condition on the targeted system. Cisco Bug ... • http://www.securityfocus.com/bid/100369 •

CVE-2017-3790
https://notcve.org/view.php?id=CVE-2017-3790
01 Feb 2017 — A vulnerability in the received packet parser of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) software could allow an unauthenticated, remote attacker to cause a reload of the affected system, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient size validation of user-supplied data. An attacker could exploit this vulnerability by sending crafted H.224 data in Real-Time Transport Protocol (RTP) packets in an H.323 call. An exploit coul... • http://www.securityfocus.com/bid/95786 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-399: Resource Management Errors •

CVE-2016-1468
https://notcve.org/view.php?id=CVE-2016-1468
08 Aug 2016 — The administrative web interface in Cisco TelePresence Video Communication Server Expressway X8.5.2 allows remote authenticated users to execute arbitrary commands via crafted fields, aka Bug ID CSCuv12531. La interfaz web administrativa en Cisco TelePresence Video Communication Server Expressway X8.5.2 permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de campos arbitrarios, también conocido como Bug ID CSCuv12531. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-vcse • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2016-1444
https://notcve.org/view.php?id=CVE-2016-1444
07 Jul 2016 — The Mobile and Remote Access (MRA) component in Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7 and Expressway X8.1 through X8.6 mishandles certificates, which allows remote attackers to bypass authentication via an arbitrary trusted certificate, aka Bug ID CSCuz64601. El componente Mobile and Remote Access (MRA) en Cisco TelePresence Video Communication Server (VCS) X8.1 hasta la versión X8.7 y Expressway X8.1 hasta la versión X8.6 no maneja correctamente los certificados, lo que perm... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160706-vcs • CWE-20: Improper Input Validation •

CVE-2016-1400
https://notcve.org/view.php?id=CVE-2016-1400
25 May 2016 — Cisco TelePresence Video Communications Server (VCS) X8.x before X8.7.2 allows remote attackers to cause a denial of service (service disruption) via a crafted URI in a SIP header, aka Bug ID CSCuy43258. Cisco TelePresence Video Communications Server (VCS) X8.x en versiones anteriores a X8.7.2 permite a atacantes remotos provocar una denegación de servicio (interrupción de servicio) a través de una URL manipulada en una cabecera SIP, también conocida como Bug ID CSCuy43258. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160516-vcs • CWE-20: Improper Input Validation •

CVE-2016-1338
https://notcve.org/view.php?id=CVE-2016-1338
12 Mar 2016 — Cisco TelePresence Video Communication Server (VCS) X8.5.1 and X8.5.2 allows remote authenticated users to cause a denial of service (VoIP outage) via a crafted SIP message, aka Bug ID CSCuu43026. Cisco TelePresence Video Communication Server (VCS) X8.5.1 y X8.5.2 permite a usuarios remotos autenticados provocar una denegación de servicio (corte de VoIP) a través de un mensaje SIP manipulado, también conocida como Bug ID CSCuu43026. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-vcs • CWE-20: Improper Input Validation CWE-399: Resource Management Errors •

CVE-2016-1316
https://notcve.org/view.php?id=CVE-2016-1316
09 Feb 2016 — Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7, as used in conjunction with Jabber Guest, allows remote attackers to obtain sensitive call-statistics information via a direct request to an unspecified URL, aka Bug ID CSCux73362. Cisco TelePresence Video Communication Server (VCS) X8.1 hasta la versión X8.7, tal como se utiliza en conjunción con Jabber Guest, permite a atacantes remotos obtener información de estadísticas de llamada sensible a través de una petición directa a una URL n... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-vcs • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2015-6410
https://notcve.org/view.php?id=CVE-2015-6410
14 Dec 2015 — The Mobile and Remote Access (MRA) services implementation in Cisco Unified Communications Manager mishandles edge-device identity validation, which allows remote attackers to bypass intended call-reception and call-setup restrictions by spoofing a user, aka Bug ID CSCuu97283. La implementación de servicios Mobile and Remote Access (MRA) en Cisco Unified Communications Manager no maneja correctamente la validación de identidad en dispositivos edge, lo que permite a atacantes remotos eludir las restricciones... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ucm • CWE-20: Improper Input Validation •