Filtered by vendor Cisco Subscriptions
Filtered by product Telepresence Video Communication Server Software Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3368 1 Cisco 2 Expressway Software, Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.2 allow remote attackers to cause a denial of service (device reload) via a high rate of crafted packets, aka Bug ID CSCui06507.
CVE-2014-3369 1 Cisco 2 Expressway Software, Telepresence Video Communication Server Software 2024-08-06 N/A
The SIP IX implementation in Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.1.1 allows remote attackers to cause a denial of service (device reload) via crafted SDP packets, aka Bug ID CSCuo42252.
CVE-2014-3370 1 Cisco 2 Expressway Software, Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.1.1 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug IDs CSCum60442 and CSCum60447.
CVE-2014-0662 1 Cisco 2 Telepresence Video Communication Server Software, Telepresence Video Communication Servers Software 2024-08-06 N/A
The SIP module in Cisco TelePresence Video Communication Server (VCS) before 8.1 allows remote attackers to cause a denial of service (process failure) via a crafted SDP message, aka Bug ID CSCue97632.
CVE-2015-6413 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.6 allows remote authenticated users to bypass intended read-only restrictions and upload Tandberg Linux Package (TLP) files by visiting an administrative page, aka Bug ID CSCuw55651.
CVE-2015-6376 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in Cisco TelePresence Video Communication Server (VCS) X8.5.1 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuv72412.
CVE-2015-6414 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) X8.6 uses the same encryption key across different customers' installations, which makes it easier for local users to defeat cryptographic protection mechanisms by leveraging knowledge of a key from another installation, aka Bug ID CSCuw64516.
CVE-2015-6410 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The Mobile and Remote Access (MRA) services implementation in Cisco Unified Communications Manager mishandles edge-device identity validation, which allows remote attackers to bypass intended call-reception and call-setup restrictions by spoofing a user, aka Bug ID CSCuu97283.
CVE-2015-6318 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 and X8.5.2 allows local users to write to arbitrary files via an unspecified symlink attack, aka Bug ID CSCuv11969.
CVE-2015-6261 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote authenticated users to bypass intended access restrictions and read configuration files by leveraging the Mobile and Remote Access (MRA) role and establishing a TFTP session, aka Bug ID CSCuv78531.
CVE-2015-4328 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 improperly checks for a user account's read-only attribute, which allows remote authenticated users to execute arbitrary OS commands via crafted HTTP requests, as demonstrated by read or write operations on the Unified Communications lookup page, aka Bug ID CSCuv12552.
CVE-2015-4327 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The CLI in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows local users to obtain root privileges by writing script arguments to an unspecified file, aka Bug ID CSCuv12542.
CVE-2015-4319 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The password-change feature in the administrative web interface in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 improperly performs authorization, which allows remote authenticated users to reset arbitrary active-user passwords via unspecified vectors, aka Bug ID CSCuv12338.
CVE-2015-4320 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The Configuration Log File component in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote authenticated users to obtain sensitive information by reading a log file, aka Bug ID CSCuv12340.
CVE-2015-4325 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The process-management implementation in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows local users to gain privileges by terminating a firestarter.py supervised process and then triggering the restart of a process by the root account, aka Bug ID CSCuv12272.
CVE-2015-4318 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote attackers to cause a denial of service via invalid variables in a GET request, aka Bug ID CSCuv40528.
CVE-2015-4330 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
A local file script in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows local users to gain privileges for OS command execution via invalid parameters, aka Bug ID CSCuv10556.
CVE-2015-4329 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The administrator web interface in Cisco TelePresence Video Communication Server (VCS) X8.5.2 allows remote authenticated users to execute arbitrary OS commands via crafted HTTP requests, aka Bug ID CSCuv11796.
CVE-2015-4316 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The Mobile and Remote Access (MRA) endpoint-validation feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 improperly validates the phone line used for registration, which allows remote authenticated users to conduct impersonation attacks via a crafted registration, aka Bug ID CSCuv40396.
CVE-2015-4314 1 Cisco 1 Telepresence Video Communication Server Software 2024-08-06 N/A
The System Snapshot feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 allows remote authenticated users to obtain sensitive password-hash information by reading the snapshot file, aka Bug ID CSCuv40422.