Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Security Monitoring Analysis And Response System
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5563 1 Cisco 1 Security Monitoring Analysis And Response System 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Query/NewQueryResult.jsp in Cisco Security Monitoring, Analysis and Response System (CS-MARS) allows remote attackers to inject arbitrary web script or HTML via the isnowLatency parameter, aka Bug ID CSCul16173.
CVE-2013-1140 1 Cisco 1 Security Monitoring Analysis And Response System 2023-12-10 4.3 MEDIUM N/A
The XML parser in Cisco Security Monitoring, Analysis, and Response System (MARS) allows remote attackers to read arbitrary files via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCue55093.
CVE-2007-0397 1 Cisco 2 Adaptive Security Appliance Device Manager, Security Monitoring Analysis And Response System 2023-12-10 6.4 MEDIUM N/A
The Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.3 and Adaptive Security Device Manager (ASDM) before 5.2(2.54) do not validate the SSL/TLS certificates or SSH public keys when connecting to devices, which allows remote attackers to spoof those devices to obtain sensitive information or generate incorrect information.
CVE-2006-3733 1 Cisco 1 Security Monitoring Analysis And Response System 2023-12-10 7.5 HIGH N/A
jmx-console/HtmlAdaptor in the jmx-console in the JBoss web application server, as shipped with Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.1, allows remote attackers to gain privileges as the CS-MARS administrator and execute arbitrary Java code via an invokeOp action in the BSHDeployer jboss.scripts service name.