Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Telepresence Video Communication Server Software
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4315 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 5.5 MEDIUM N/A
The Call Policy Configuration page in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.3 improperly validates external DTDs, which allows remote authenticated users to read arbitrary files or cause a denial of service via a crafted XML document, aka Bug ID CSCuv31853.
CVE-2015-4317 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 5.0 MEDIUM N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote attackers to cause a denial of service via invalid variables in an authentication packet, aka Bug ID CSCuv40469.
CVE-2015-4328 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 4.0 MEDIUM N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 improperly checks for a user account's read-only attribute, which allows remote authenticated users to execute arbitrary OS commands via crafted HTTP requests, as demonstrated by read or write operations on the Unified Communications lookup page, aka Bug ID CSCuv12552.
CVE-2016-1338 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 8.0 HIGH 6.5 MEDIUM
Cisco TelePresence Video Communication Server (VCS) X8.5.1 and X8.5.2 allows remote authenticated users to cause a denial of service (VoIP outage) via a crafted SIP message, aka Bug ID CSCuu43026.
CVE-2015-6410 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 4.0 MEDIUM N/A
The Mobile and Remote Access (MRA) services implementation in Cisco Unified Communications Manager mishandles edge-device identity validation, which allows remote attackers to bypass intended call-reception and call-setup restrictions by spoofing a user, aka Bug ID CSCuu97283.
CVE-2015-0772 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 7.1 HIGH N/A
Cisco TelePresence Video Communication Server (VCS) X8.5RC4 allows remote attackers to cause a denial of service (CPU consumption or device outage) via a crafted SDP parameter-negotiation request in an SDP session during a SIP connection, aka Bug ID CSCut42422.
CVE-2015-4330 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 6.9 MEDIUM N/A
A local file script in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows local users to gain privileges for OS command execution via invalid parameters, aka Bug ID CSCuv10556.
CVE-2015-4327 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 7.2 HIGH N/A
The CLI in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows local users to obtain root privileges by writing script arguments to an unspecified file, aka Bug ID CSCuv12542.
CVE-2015-4320 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 4.0 MEDIUM N/A
The Configuration Log File component in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote authenticated users to obtain sensitive information by reading a log file, aka Bug ID CSCuv12340.
CVE-2015-6413 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 4.0 MEDIUM N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.6 allows remote authenticated users to bypass intended read-only restrictions and upload Tandberg Linux Package (TLP) files by visiting an administrative page, aka Bug ID CSCuw55651.
CVE-2016-1444 1 Cisco 2 Telepresence Video Communication Server, Telepresence Video Communication Server Software 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
The Mobile and Remote Access (MRA) component in Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7 and Expressway X8.1 through X8.6 mishandles certificates, which allows remote attackers to bypass authentication via an arbitrary trusted certificate, aka Bug ID CSCuz64601.
CVE-2015-4325 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 6.9 MEDIUM N/A
The process-management implementation in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows local users to gain privileges by terminating a firestarter.py supervised process and then triggering the restart of a process by the root account, aka Bug ID CSCuv12272.
CVE-2016-1316 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7, as used in conjunction with Jabber Guest, allows remote attackers to obtain sensitive call-statistics information via a direct request to an unspecified URL, aka Bug ID CSCux73362.
CVE-2015-6376 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Cisco TelePresence Video Communication Server (VCS) X8.5.1 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuv72412.
CVE-2015-6414 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 2.1 LOW N/A
Cisco TelePresence Video Communication Server (VCS) X8.6 uses the same encryption key across different customers' installations, which makes it easier for local users to defeat cryptographic protection mechanisms by leveraging knowledge of a key from another installation, aka Bug ID CSCuw64516.
CVE-2015-4318 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 5.0 MEDIUM N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote attackers to cause a denial of service via invalid variables in a GET request, aka Bug ID CSCuv40528.
CVE-2015-4314 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 4.0 MEDIUM N/A
The System Snapshot feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 allows remote authenticated users to obtain sensitive password-hash information by reading the snapshot file, aka Bug ID CSCuv40422.
CVE-2015-4316 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 5.5 MEDIUM N/A
The Mobile and Remote Access (MRA) endpoint-validation feature in Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 improperly validates the phone line used for registration, which allows remote authenticated users to conduct impersonation attacks via a crafted registration, aka Bug ID CSCuv40396.
CVE-2015-6318 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 6.9 MEDIUM N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.1 and X8.5.2 allows local users to write to arbitrary files via an unspecified symlink attack, aka Bug ID CSCuv11969.
CVE-2015-6261 1 Cisco 1 Telepresence Video Communication Server Software 2023-12-10 4.0 MEDIUM N/A
Cisco TelePresence Video Communication Server (VCS) Expressway X8.5.2 allows remote authenticated users to bypass intended access restrictions and read configuration files by leveraging the Mobile and Remote Access (MRA) role and establishing a TFTP session, aka Bug ID CSCuv78531.