260081
|
- |
|
cisco
|
unified_communications_manager
|
An unspecified function in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary commands via unknown vectors, aka Bug ID CSCuh73440.
|
CWE-94
Code Injection
|
CVE-2013-3402
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260082
|
- |
|
cisco
|
unified_communications_manager
|
Multiple untrusted search path vulnerabilities in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allow local users to gain privileges by leveraging unspecified file-permission and…
|
NVD-CWE-Other
|
CVE-2013-3403
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260083
|
- |
|
cisco
|
unified_communications_manager
|
Per: http://cwe.mitre.org/data/definitions/426.html
'CWE-426: Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2013-3403
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260084
|
- |
|
cisco
|
unified_communications_manager
|
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, leading to discove…
|
CWE-89
SQL Injection
|
CVE-2013-3404
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260085
|
- |
|
cisco
|
virtualization_experience_client_6000_series_firmware virtualization_experience_client_6000 virtualization_experience_client_6215
|
The firmware on Cisco Virtualization Experience Client 6000 devices sets incorrect operating-system permissions, which allows local users to gain privileges via an unspecified sequence of commands, a…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-3408
|
2013-08-20 12:23 |
2013-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260086
|
- |
|
cisco
|
intrusion_prevention_system ips_nme
|
Cisco Intrusion Prevention System (IPS) Software on IPS NME devices before 7.0(9)E4 allows remote attackers to cause a denial of service (device reload) via malformed IPv4 packets that trigger incorr…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-3410
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260087
|
- |
|
cisco
|
intrusion_prevention_system idsm-2
|
The IDSM-2 drivers in Cisco Intrusion Prevention System (IPS) Software on Cisco Catalyst 6500 devices with an IDSM-2 module allow remote attackers to cause a denial of service (device hang) via malfo…
|
NVD-CWE-noinfo
|
CVE-2013-3411
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260088
|
- |
|
cisco
|
unified_communications_manager
|
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug I…
|
CWE-89
SQL Injection
|
CVE-2013-3412
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260089
|
- |
|
cisco
|
unified_operations_manager unified_service_monitor
|
Cross-site scripting (XSS) vulnerability in the web framework in the unified-communications management implementation in Cisco Unified Operations Manager and Unified Service Monitor allows remote att…
|
CWE-79
Cross-site Scripting
|
CVE-2013-3416
|
2013-08-20 12:23 |
2013-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260090
|
- |
|
invensys
|
wonderware_inbatch foxboro_i\/a_series_batch
|
Buffer overflow in the lm_tcp service in Invensys Wonderware InBatch 8.1 and 9.0, as used in Invensys Foxboro I/A Series Batch 8.1 and possibly other products, allows remote attackers to cause a deni…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4557
|
2013-08-19 15:17 |
2010-12-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|