Page 5 of 28 results (0.006 seconds)

CVSS: 9.8EPSS: 90%CPEs: 1EXPL: 0

A vulnerability in the Java deserialization function used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary commands on the device with the privileges of casuser. Una vulnerabilidad en la función de deserialización de Java utilizada por Cisco Security Manager, podría permitir a un atacante remoto no autenticado ejecutar comandos arbitrarios sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-sm-java-deserial • CWE-20: Improper Input Validation CWE-502: Deserialization of Untrusted Data •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Directory traversal vulnerability in the DumpToFile method in the NQMcsVarSet ActiveX control in NetIQ Security Manager through 6.5.4 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-3460. Vulnerabilidad de salto de directorio en el método DumpToFile en el control NQMcsVarSet ActiveX en NetIQ Security Manager hasta 6.5.4 permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-3460. • https://www.netiq.com/support/kb/doc.php?id=7015309 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 0%CPEs: 18EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make unspecified changes, aka Bug ID CSCuo46427. Vulnerabilidad de CSRF en el Framework web en Cisco Security Manager 4.6 y anteriores permite a atacantes remotos secuestrar la autenticación de usuarios arbitrarios para solicitudes que realizan cambios no especificados, también conocido como Bug ID CSCuo46427. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3267 http://tools.cisco.com/security/center/viewAlert.x?alertId=34325 http://www.securitytracker.com/id/1030271 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 18EXPL: 0

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun65189. Vulnerabilidad de XSS en el Framework web en Cisco Security Manager 4.6 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de un parámetro no especificado, también conocido como Bug ID CSCun65189. • http://secunia.com/advisories/58923 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3266 http://tools.cisco.com/security/center/viewAlert.x?alertId=34340 http://www.securityfocus.com/bid/67569 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 0

CRLF injection vulnerability in the web framework in Cisco Security Manager 4.2 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct redirection attacks via a crafted URL, aka Bug ID CSCun82349. Vulnerabilidad de inyección CRLF en el framework web en Cisco Security Manager 4.2 y anteriores permite a atacantes remotos inyectar cabeceras HTTP arbitrarias y realizar ataques de redirección a través de una URL manipulada, también conocido como Bug ID CSCun82349. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2138 http://tools.cisco.com/security/center/viewAlert.x?alertId=33607 • CWE-20: Improper Input Validation •