2 results (0.002 seconds)

CVSS: 7.8EPSS: 2%CPEs: 291EXPL: 0

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686. La característica de procesado de cifrado en Cisco libSRTP en versiones anteriores a 1.5.3 permite a atacantes remotos provocar una denegación de servicio a través de campos manipulados en paquetes SRTP, también conocida como Bug ID CSCux00686. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-libsrtp http://www.debian.org/security/2016/dsa-3539 http://www.securitytracker.com/id/1035636 http://www.securitytracker.com/id/1035637 http://www.securitytracker.com/id/1035648 http://www.securitytracker.com/id/1035649 http://www.securitytracker.com/id/1035650 http://www.securitytracker.com/id/1035651 http://www.securitytracker.com/id/1035652 https://access.redhat.com/security/cve/CVE-2015-6360 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Cisco IP Phone (VoIP) 7920 1.0(8) contains certain hard-coded ("fixed") public and private SNMP community strings that cannot be changed, which allows remote attackers to obtain sensitive information. Cisco IP Phone (VoIP) 7920 1.0(8) contiene ciertas cadenas de comunidad SNMP fijas que no pueden ser cambiadas, lo que permite a atacantes remotos obtener información sensible. • http://secunia.com/advisories/17604 http://securitytracker.com/id?1015232 http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml http://www.osvdb.org/20966 http://www.securityfocus.com/bid/15454 https://exchange.xforce.ibmcloud.com/vulnerabilities/23067 • CWE-798: Use of Hard-coded Credentials •