Latest cisco telepresence video communication server Vulnerabilities

- Rapid Reset HTTP/2 vulnerability
Microsoft Windows 11=21H2
Microsoft Windows 11=21H2
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 11=22H2
Microsoft Windows 11=22H2
and 556 more
A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with read-write p...
Cisco TelePresence Video Communication Server<14.3.1
Cisco TelePresence Video Communication Server<14.3.1
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elev...
Cisco TelePresence Video Communication Server<=x14.0.3
Cisco TelePresence Video Communication Server<=x14.0.3
A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only cre...
Cisco TelePresence Video Communication Server<=x14.0.3
Cisco TelePresence Video Communication Server<=x14.0.3
Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwr...
Cisco Expressway<x14.0.7
Cisco TelePresence Video Communication Server<x14.0.7
Multiple vulnerabilities in the API and in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow a remote attacker to overwr...
Cisco Expressway<x14.0.7
Cisco TelePresence Video Communication Server<x14.0.7
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker...
Cisco TelePresence Video Communication Server<=x14.0.7
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker...
Cisco TelePresence Video Communication Server<=x14.0.7
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker...
Cisco TelePresence Video Communication Server<=x14.0.7
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker...
Cisco TelePresence Video Communication Server<14.0.5
Multiple vulnerabilities in the API and web-based management interfaces of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker...
Cisco TelePresence Video Communication Server<14.0.5
A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with...
Cisco Expressway<=x8.8.0
Cisco TelePresence Video Communication Server<=x8.8
A vulnerability in the Traversal Using Relays around NAT (TURN) server component of Cisco Expressway software could allow an unauthenticated, remote attacker to bypass security controls and send netwo...
Cisco Expressway<x12.6.3
Cisco TelePresence Video Communication Server<x12.6.3
A vulnerability in the Session Initiation Protocol (SIP) of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to cause a d...
Cisco Expressway<=x12.6.3
Cisco TelePresence Video Communication Server<=x12.6.3
Cisco Video Communications Server (VCS) before X7.0.3 contains a command injection vulnerability which allows remote, authenticated attackers to execute arbitrary commands.
Cisco TelePresence Video Communication Server<x7.0.3
Cisco TelePresence Video Communication Server>=x8.1<=x12.5.2
Cisco Unified Communications Manager IM and Presence Service=11.5\(1\)
A vulnerability in Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway Series software could allow an unauthenticated, remote attacker to cause an affected system to send arbitrar...
Cisco TelePresence Video Communication Server<x12.5
A vulnerability in the management web interface of Cisco Expressway Series could allow an authenticated, remote attacker to perform a directory traversal attack against an affected device. The vulnera...
Cisco TelePresence Video Communication Server=x8.11.4
A vulnerability in the FindMe feature of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct a cross-site request...
Cisco Expressway Series
Cisco TelePresence Video Communication Server<x12.5.1
A vulnerability in the XML API of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to cause the CPU to increase to 100% uti...
Cisco TelePresence Video Communication Server<x12.5.1
A vulnerability in the phone book feature of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to cause the CPU to increase ...
Cisco TelePresence Video Communication Server<x12.5.1
A vulnerability in the web interface of Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote att...
Cisco TelePresence Video Communication Server<x12.5
Cisco TelePresence Conductor<xc4.3.4
A vulnerability in the administrative web interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code wit...
Cisco TelePresence Video Communication Server=x7.2.4
Cisco TelePresence Video Communication Server=x8.9.2
Cisco TelePresence Video Communication Server=x8.10.4
A vulnerability in the XCP Router service of the Cisco Unified Communications Manager IM & Presence Service (CUCM IM&P) and the Cisco TelePresence Video Communication Server (VCS) and Expressway could...
Cisco TelePresence Video Communication Server=x7.0.1
Cisco TelePresence Video Communication Server=x7.2.4
Cisco TelePresence Video Communication Server=x8.1
Cisco TelePresence Video Communication Server=x8.2.2
Cisco TelePresence Video Communication Server=x8.5
Cisco TelePresence Video Communication Server=x8.6
and 7 more
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.
redhat/kernel<0:2.6.32-754.3.5.el6
redhat/kernel<0:2.6.32-358.93.1.el6
redhat/kernel<0:2.6.32-431.93.2.el6
redhat/kernel<0:2.6.32-504.76.2.el6
redhat/kernel<0:2.6.32-573.62.1.el6
redhat/kernel-rt<0:3.10.0-862.11.6.rt56.819.el7
and 193 more
A vulnerability in the file descriptor handling of Cisco TelePresence Video Communication Server (VCS) Expressway could allow an unauthenticated, remote attacker to cause a denial of service (DoS) con...
Cisco TelePresence Video Communication Server

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203