All the vulnerabilites related to cisco - network_analysis_module
cve-2016-1370
Vulnerability from cvelistv5
Published
2016-06-03 01:00
Modified
2024-08-05 22:55
Severity ?
EPSS score ?
Summary
Cisco Prime Network Analysis Module (NAM) before 6.2(1-b) miscalculates IPv6 payload lengths, which allows remote attackers to cause a denial of service (mond process crash and monitoring outage) via crafted IPv6 packets, aka Bug ID CSCuy37324.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036016 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036016", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036016" }, { "name": "20160601 Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco Prime Network Analysis Module (NAM) before 6.2(1-b) miscalculates IPv6 payload lengths, which allows remote attackers to cause a denial of service (mond process crash and monitoring outage) via crafted IPv6 packets, aka Bug ID CSCuy37324." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-28T20:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1036016", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036016" }, { "name": "20160601 Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1370", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco Prime Network Analysis Module (NAM) before 6.2(1-b) miscalculates IPv6 payload lengths, which allows remote attackers to cause a denial of service (mond process crash and monitoring outage) via crafted IPv6 packets, aka Bug ID CSCuy37324." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036016", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036016" }, { "name": "20160601 Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1370", "datePublished": "2016-06-03T01:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1257
Vulnerability from cvelistv5
Published
2007-03-03 20:00
Modified
2024-08-07 12:50
Severity ?
EPSS score ?
Summary
The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM's own IP address.
References
▼ | URL | Tags |
---|---|---|
http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml | vendor-advisory, x_refsource_CISCO | |
http://www.kb.cert.org/vuls/id/472412 | third-party-advisory, x_refsource_CERT-VN | |
http://www.vupen.com/english/advisories/2007/0783 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/24344 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/22751 | vdb-entry, x_refsource_BID | |
http://osvdb.org/33066 | vdb-entry, x_refsource_OSVDB | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/32750 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1017710 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070228 Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "name": "VU#472412", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "name": "ADV-2007-0783", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "name": "24344", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24344" }, { "name": "22751", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22751" }, { "name": "33066", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/33066" }, { "name": "oval:org.mitre.oval:def:5188", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "name": "cisco-catalyst-nam-unauthorized-access(32750)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "name": "1017710", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017710" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM\u0027s own IP address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070228 Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "name": "VU#472412", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "name": "ADV-2007-0783", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "name": "24344", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24344" }, { "name": "22751", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22751" }, { "name": "33066", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/33066" }, { "name": "oval:org.mitre.oval:def:5188", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "name": "cisco-catalyst-nam-unauthorized-access(32750)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "name": "1017710", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017710" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM\u0027s own IP address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070228 Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability", "refsource": "CISCO", "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "name": "VU#472412", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/472412" }, { "name": "ADV-2007-0783", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "name": "24344", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24344" }, { "name": "22751", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22751" }, { "name": "33066", "refsource": "OSVDB", "url": "http://osvdb.org/33066" }, { "name": "oval:org.mitre.oval:def:5188", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "name": "cisco-catalyst-nam-unauthorized-access(32750)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "name": "1017710", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017710" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1257", "datePublished": "2007-03-03T20:00:00", "dateReserved": "2007-03-03T00:00:00", "dateUpdated": "2024-08-07T12:50:35.161Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1388
Vulnerability from cvelistv5
Published
2016-06-03 01:00
Modified
2024-08-05 22:55
Severity ?
EPSS score ?
Summary
Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuy21882.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036013 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036013", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036013" }, { "name": "20160601 Cisco Prime Network Analysis Module Unauthenticated Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuy21882." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-28T20:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1036013", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036013" }, { "name": "20160601 Cisco Prime Network Analysis Module Unauthenticated Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuy21882." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036013", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036013" }, { "name": "20160601 Cisco Prime Network Analysis Module Unauthenticated Remote Code Execution Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1388", "datePublished": "2016-06-03T01:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.298Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1467
Vulnerability from cvelistv5
Published
2007-03-16 21:00
Modified
2024-08-07 12:59
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/462932/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.cisco.com/en/US/products/products_security_response09186a0080803fe4.html | vendor-advisory, x_refsource_CISCO | |
http://securityreason.com/securityalert/2437 | third-party-advisory, x_refsource_SREASON | |
http://secunia.com/advisories/24499 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33024 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1017778 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/462944/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/22982 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2007/0973 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.398Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070315 XSS vulnerability in the online help system of several Cisco products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/462932/100/0/threaded" }, { "name": "20070315 Cross-Site Scripting Vulnerability in Online Help System", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080803fe4.html" }, { "name": "2437", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2437" }, { "name": "24499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24499" }, { "name": "cisco-presearch-xss(33024)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33024" }, { "name": "1017778", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017778" }, { "name": "20070315 Re: XSS vulnerability in the online help system of several Cisco products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/462944/100/0/threaded" }, { "name": "22982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22982" }, { "name": "ADV-2007-0973", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0973" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070315 XSS vulnerability in the online help system of several Cisco products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/462932/100/0/threaded" }, { "name": "20070315 Cross-Site Scripting Vulnerability in Online Help System", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080803fe4.html" }, { "name": "2437", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2437" }, { "name": "24499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24499" }, { "name": "cisco-presearch-xss(33024)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33024" }, { "name": "1017778", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017778" }, { "name": "20070315 Re: XSS vulnerability in the online help system of several Cisco products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/462944/100/0/threaded" }, { "name": "22982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22982" }, { "name": "ADV-2007-0973", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0973" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1467", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070315 XSS vulnerability in the online help system of several Cisco products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/462932/100/0/threaded" }, { "name": "20070315 Cross-Site Scripting Vulnerability in Online Help System", "refsource": "CISCO", "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080803fe4.html" }, { "name": "2437", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2437" }, { "name": "24499", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24499" }, { "name": "cisco-presearch-xss(33024)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33024" }, { "name": "1017778", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017778" }, { "name": "20070315 Re: XSS vulnerability in the online help system of several Cisco products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/462944/100/0/threaded" }, { "name": "22982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22982" }, { "name": "ADV-2007-0973", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0973" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1467", "datePublished": "2007-03-16T21:00:00", "dateReserved": "2007-03-16T00:00:00", "dateUpdated": "2024-08-07T12:59:08.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2016-06-03 02:01
Modified
2024-11-21 02:46
Severity ?
Summary
Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuy21882.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:network_analysis_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD82BCCE-F68A-48A5-B484-98D9C3024E3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A0955267-3FDE-4042-957D-61A152E707BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "52E9EE0D-18B8-4A89-A46B-F413F6B3326D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9DE4C703-7592-4311-80C3-45D3B28D77AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA6635D7-E0AA-42E6-96B5-09DF222CA667", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "511F8596-F154-4DF0-AC91-3316FB38E6B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6F948B4B-BCB3-4980-9730-62A4177AB741", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:6.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "873CA00E-B24B-405C-9C49-B0901BCC17B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:6.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "843EA4B8-E382-4515-9536-CB35752848A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_network_analysis_module_software:6.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "85DAB7B9-61BE-4E79-8279-2751CFC9A9E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_virtual_network_analysis_module_software:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "15879057-5B4A-4B0C-878B-7C7311B1AA1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_virtual_network_analysis_module_software:6.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "859B0C5B-66AD-4436-9C35-7DEB7B83E547", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_virtual_network_analysis_module_software:6.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5B2302EC-BCE4-4B67-BFAD-DC707E844F09", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(1) allow remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuy21882." }, { "lang": "es", "value": "Cisco Prime Network Analysis Module (NAM) en versiones anteriores a 6.1(1) patch.6.1-2-final y 6.2.x en versiones anteriores a 6.2(1) y Prime Virtual Network Analysis Module (vNAM) en versiones anteriores a 6.1(1) patch.6.1-2-final y 6.2.x en versiones anteriores a 6.2(1) permiten a atacantes remotos ejecutar comandos de SO arbitrarios a trav\u00e9s de una petici\u00f3n HTTP manipulada, tambi\u00e9n conocido como Bug ID CSCuy21882." } ], "id": "CVE-2016-1388", "lastModified": "2024-11-21T02:46:21.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-03T02:01:07.613", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1036013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1036013" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-03 20:19
Modified
2024-11-21 00:27
Severity ?
Summary
The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM's own IP address.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | network_analysis_module | * | |
cisco | catalyst_6000_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6000_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6000_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_6500_ws-x6380-nam | 3.1\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-1 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-svc-nam-2 | 2.2\(1a\) | |
cisco | catalyst_7600_ws-x6380-nam | 3.1\(1a\) |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:network_analysis_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD82BCCE-F68A-48A5-B484-98D9C3024E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A2AF1C7-23EB-4C13-AC71-4FA7E78E8ED7", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2C1E3F7-D48E-4AF1-8205-33EB71E09E09", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6000_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "E2DF345D-AD8A-4DE6-8136-6EF7B011E4B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "EC58B690-8D30-4A04-82AA-A827F87DEE02", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "41491D13-A3F9-464A-A84B-A58320838CBD", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_6500_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD4D3F34-A1B3-4469-BF21-666FDAE9198B", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-1:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "B64454B8-75A5-4A63-A4DC-ECA17CFBCD7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-svc-nam-2:2.2\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "19A1FA93-21B3-4CD4-8A62-C66D82CFB2D5", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:catalyst_7600_ws-x6380-nam:3.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "32583745-9640-4032-B1E1-598ABB4E89A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM\u0027s own IP address." }, { "lang": "es", "value": "El M\u00f3dulo Network Analysis (NAM) del Cisco Catalyst Series 6000, 6500 y 7600 permite a atacantes remotos ejecutar comandos de su elecci\u00f3n mediante ciertos paquetes SNMP que son simulados desde la propia direcci\u00f3n IP del NAM." } ], "evaluatorComment": "Per: http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml#@ID\r\n\r\n\"Only Cisco Catalyst systems that have a NAM on them are affected. This vulnerability affects systems that run Internetwork Operating System (IOS) or Catalyst Operating System (CatOS). \"", "id": "CVE-2007-1257", "lastModified": "2024-11-21T00:27:53.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-03T20:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/33066" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24344" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22751" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017710" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/33066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24344" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/472412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-16 21:19
Modified
2024-11-21 00:28
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:acs_solution_engine:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2053FEE9-7DE5-4C5E-B2C1-5652301DBFFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:acs_solution_engine:4.1:*:windows:*:*:*:*:*", "matchCriteriaId": "3436B987-134F-47FD-94A9-B22E1D6E1F7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ciscoworks:*:*:*:*:*:*:*:*", "matchCriteriaId": "A687E771-9653-4FB6-888C-C6D7874E8F11", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:ip_communicator:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E2590B4-F61E-4ED9-B4B2-45227CDF8E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:meetingplace:*:*:*:*:*:*:*:*", "matchCriteriaId": "41EEA208-7F2E-4E01-8C8C-29009161E6EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:security_device_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42E7C476-E8CE-4CD4-9ED2-926B4BA6EDF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_meetingplace:*:*:*:*:*:*:*:*", "matchCriteriaId": "713CDBB9-F841-455A-B173-7B239DF087D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_meetingplace_express:*:*:*:*:*:*:*:*", "matchCriteriaId": "8932A12B-BDAD-4078-92C3-720CE4E204CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_personal_communicator:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AC0A911-917D-426B-84D3-05BEAEE9C81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_video_advantage:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1BDD7B4-CD06-44D9-855B-30FFE673014E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_videoconferencing:*:*:*:*:*:*:*:*", "matchCriteriaId": "B50D62D1-83D3-4347-A979-503294EC4B9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_videoconferencing_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "19065178-BD77-4ED5-AE31-9904E348B2C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:linux:*:*:*:*:*", "matchCriteriaId": "2BD00D0A-EB6E-41AA-851D-9DD258E23BEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:solaris:*:*:*:*:*", "matchCriteriaId": "88EB557F-33CD-40FE-B470-04F93CB2F3E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:linux:*:*:*:*:*", "matchCriteriaId": "F2EEB23E-4592-49A1-BDC6-110580340AAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:mac_os_x:*:*:*:*:*", "matchCriteriaId": "D548CEFE-1970-42D3-9039-196A3B5F5D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:solaris:*:*:*:*:*", "matchCriteriaId": "2D4BDB9B-99D8-42B7-8D57-2B57029220F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.2b:*:linux:*:*:*:*:*", "matchCriteriaId": "B2F5C5E1-59A5-4402-BF6A-DDD05F8F07F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.2b:*:mac_os_x:*:*:*:*:*", "matchCriteriaId": "269EE54C-B6C7-4F3E-B4ED-12CF9F277569", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.2b:*:solaris:*:*:*:*:*", "matchCriteriaId": "12A573DB-1D58-4A78-85C6-B2A3B09F34B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.4:*:linux:*:*:*:*:*", "matchCriteriaId": "DEB505B7-54A0-4A53-81FC-9E6635A50BB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.4:*:mac_os_x:*:*:*:*:*", "matchCriteriaId": "1728BA7D-0124-4E7B-9D0A-549DB87F3732", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.5.4:*:solaris:*:*:*:*:*", "matchCriteriaId": "DD1D17D3-F56E-47FC-90F9-54AC4446CB11", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.6:*:linux:*:*:*:*:*", "matchCriteriaId": "9A9F7CE9-771E-4F0C-B4DD-B9517F70BBCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.6:*:mac_os_x:*:*:*:*:*", "matchCriteriaId": "0C7B2037-406B-4A18-9B5D-D3F206C58AE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.6:*:solaris:*:*:*:*:*", "matchCriteriaId": "08A9E927-1092-4F6A-A099-DB80EA060F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.6.1:*:linux:*:*:*:*:*", "matchCriteriaId": "872A3F31-1008-416A-9881-803E7DF11B1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.6.1:*:mac_os_x:*:*:*:*:*", "matchCriteriaId": "50FB297D-5289-46D1-82C2-E83C3020895C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:3.6.1:*:solaris:*:*:*:*:*", "matchCriteriaId": "D88E0D0C-03EF-4528-93C9-97B39342CA82", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:4.0.2a:*:mac_os_x:*:*:*:*:*", "matchCriteriaId": "4C111372-50F2-4F3E-8DFE-1EB5509B489C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:4.0.2a:*:solaris:*:*:*:*:*", "matchCriteriaId": "B19317CB-C159-4BEF-B8F8-A919E8DF6783", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:4.0.2c:*:mac_os_x:*:*:*:*:*", "matchCriteriaId": "B7C7C00F-72E3-41E1-A763-0209AF639053", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:4.0.2c:*:solaris:*:*:*:*:*", "matchCriteriaId": "B205CD80-4469-4DA9-B0E1-73C2B83E33D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:vpn_client:4.8.1:*:windows:*:*:*:*:*", "matchCriteriaId": "8FD6C3C5-A7D3-4208-A23C-BA7D5626FB92", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wan_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEFD455A-7E41-4C95-A1E9-1A4867DA4F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wireless_lan_controllers:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88AB3CC-4F0E-4A82-B4F0-13EDA4948BC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:wireless_lan_solution_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FDEE04C-0231-42F7-9736-EB3B7A020E50", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "12DE5E22-DF93-46BE-85A3-D4E04379E901", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:network_analysis_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD82BCCE-F68A-48A5-B484-98D9C3024E3A", "vulnerable": true }, { "criteria": "cpe:2.3:h:cisco:wireless_control_system:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BFF3680D-50CB-4854-84B8-34129DDB2A2A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en (1) PreSearch.html y (2) PreSearch.class en Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks y productos relacionados, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), y Wireless Control System (WCS) permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de campos de texto de un formulario de b\u00fasqueda." } ], "id": "CVE-2007-1467", "lastModified": "2024-11-21T00:28:22.977", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-03-16T21:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24499" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2437" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080803fe4.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/462932/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/462944/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22982" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017778" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0973" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080803fe4.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/462932/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/462944/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33024" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-03 02:01
Modified
2024-11-21 02:46
Severity ?
Summary
Cisco Prime Network Analysis Module (NAM) before 6.2(1-b) miscalculates IPv6 payload lengths, which allows remote attackers to cause a denial of service (mond process crash and monitoring outage) via crafted IPv6 packets, aka Bug ID CSCuy37324.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3 | Vendor Advisory | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1036016 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036016 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | network_analysis_module_software | 4.0.0 | |
cisco | network_analysis_module_software | 4.1.0 | |
cisco | network_analysis_module | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:network_analysis_module_software:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "FEF8F3C8-8563-4899-86C8-52F279A1C909", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:network_analysis_module_software:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F954986-4EC1-4A6E-A26E-7BC1D0A9B42C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:network_analysis_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD82BCCE-F68A-48A5-B484-98D9C3024E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco Prime Network Analysis Module (NAM) before 6.2(1-b) miscalculates IPv6 payload lengths, which allows remote attackers to cause a denial of service (mond process crash and monitoring outage) via crafted IPv6 packets, aka Bug ID CSCuy37324." }, { "lang": "es", "value": "Cisco Prime Network Analysis Module (NAM) en versiones anteriores a 6.2(1-b) calcula mal las longitudes de payload IPv6, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de proceso mond e interrupci\u00f3n de monitorizaci\u00f3n) a trav\u00e9s de paquetes IPv6 manipulados, tambi\u00e9n conocido como Bug ID CSCuy37324." } ], "id": "CVE-2016-1370", "lastModified": "2024-11-21T02:46:17.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-03T02:01:06.567", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036016" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }