Page 5 of 33 results (0.004 seconds)

CVSS: 9.8EPSS: 90%CPEs: 1EXPL: 0

A vulnerability in the Java deserialization function used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary commands on the device with the privileges of casuser. Una vulnerabilidad en la función de deserialización de Java utilizada por Cisco Security Manager, podría permitir a un atacante remoto no autenticado ejecutar comandos arbitrarios sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-sm-java-deserial • CWE-20: Improper Input Validation CWE-502: Deserialization of Untrusted Data •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in Cisco Security Manager could allow an unauthenticated, remote attacker to access sensitive information or cause a denial of service (DoS) condition. The vulnerability is due to improper restrictions on XML entities. An attacker could exploit this vulnerability by sending malicious requests to a targeted system that contain references within XML entities. An exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information, or cause the application to consume available resources, resulting in a DoS condition. Una vulnerabilidad en Security Manager de Cisco, podría permitir a un atacante remoto no autenticado acceder a información confidencial o causar una condición de denegación de servicio (DoS). • http://www.securityfocus.com/bid/108857 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-csm-xml • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in DesktopServlet in the web-based management interface of Cisco Security Manager could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCuy79668. • http://www.securityfocus.com/bid/103341 http://www.securitytracker.com/id/1040468 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-sm • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in the HTTP module in Cisco Security Manager (CSM) 4.7(0)SP1(1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCut27789. Vulnerabilidad de XSS en el módulo HTTP en Cisco Security Manager (CSM) 4.7(0)SP1(1) permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de una URL manipulada, también conocido como Bug ID CSCut27789. • http://tools.cisco.com/security/center/viewAlert.x?alertId=38788 http://www.securitytracker.com/id/1032326 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the web framework in Cisco Security Manager 4.5 and 4.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCup26957. Vulnerabilidad de SQL en el Framework web en Cisco Security Manager 4.5 y 4.6 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados, también conocido como Bug ID CSCup26957. • http://secunia.com/advisories/60455 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3326 http://tools.cisco.com/security/center/viewAlert.x?alertId=35029 http://www.securityfocus.com/bid/68877 http://www.securitytracker.com/id/1030639 https://exchange.xforce.ibmcloud.com/vulnerabilities/94841 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •