Security Advisories & Alerts


Cisco Unified Customer Voice Portal Interactive Voice Response Connection DOS Vulnerability(CVE-2018-0139)

Description: A vulnerability in the Interactive Voice Response (IVR) management connection interface for Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to cause the IVR connection to disconnect, creating a system-wide denial of service (DoS) condition. The vulnerability is due to improper handling of a TCP connection request when the IVR connection is already established. An attacker could exploit this vulnerability...

Read More


Cisco Elastic Services Controller Service Portal Authentication Bypass Vulnerability(CVE-2018-0121)

Description: A vulnerability in the authentication functionality of the web-based service portal of Cisco Elastic Services Controller Software could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrator privileges on an affected system. The vulnerability is due to improper security restrictions that are imposed by the web-based service portal of the affected software. An attacker could exploit this vulnerability by...

Read More


Cisco Unified Communications Domain Manager Remote Code Execution Vulnerability (CVE-2018-0124)

Description: A vulnerability in Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code. The vulnerability is due to insecure key generation during application configuration. An attacker could exploit this vulnerability by using a known insecure key value to bypass security protections by sending arbitrary requests using the insecure key to a targeted...

Read More


Critical Alert: Multiple Vulnerabilities in Adobe Acrobat Reader Could Allow for Arbitrary Code Execution

Description: Multiple vulnerabilities have been discovered in Adobe Acrobat and Reader, the most severe of which could allow for arbitrary code execution. Adobe Acrobat and Reader allow a user to view, create, manipulate, print and manage files in Portable Document Format (PDF). Successful exploitation of the most severe of these vulnerabilities could result in an attacker executing arbitrary code in the context of the affected...

Read More


Critical Alert: Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution

Description: Multiple vulnerabilities have been discovered in the Google Android operating system (OS), the most severe of which could allow for remote code execution. Android is an operating system developed by Google for mobile devices, including, but not limited to, smartphones, tablets, and watches. Successful exploitation of the most severe of these vulnerabilities could allow for remote code execution within the context of a privileged...

Read More


Critical Alert: Cisco RV132W and RV134W Remote Code Execution and Denial of Service Vulnerability (CVE-2018-0125)

Description: A vulnerability in the web interface of the Cisco RV132W ADSL2+ Wireless-N VPN and RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is...

Read More


Cisco UCS Central Arbitrary Command Execution Vulnerability(CVE-2018-0113)

Description: A vulnerability in an operations script of Cisco UCS Central could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the daemon user.The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by posting a crafted request to the user interface of Cisco UCS Central. Impact: Command Execution Vulnerability Vulnerable Products This vulnerability affects Cisco...

Read More


Cisco Policy Suite RADIUS Authentication Bypass Vulnerability (CVE-2018-0116)

Description: A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username. The vulnerability is due to incorrect RADIUS user credential validation. An attacker could exploit this vulnerability by attempting to access a Cisco Policy Suite domain configured with RADIUS...

Read More


Critical Alert: A Vulnerability in Adobe Flash Player Could Allow for Remote Code Execution (APSA18-01)

Description: A vulnerability has been discovered in Adobe Flash Player that could allow for remote code execution. This vulnerability occurs due to a use-after-free error (CVE-2018-4878). Adobe is scheduled to release a patch to address this vulnerability during the week of February 5th, 2018. In the meantime, Adobe has provided mitigation steps that are listed in the recommendations section below. Impact: Successful exploitation of this...

Read More


A Vulnerability in Mozilla Firefox Could Allow for Arbitrary Code Execution (CVE-2018-5124)

Description: A vulnerability has been identified in Mozilla Firefox, which could allow for arbitrary code execution. A Content Security Policy (CSP) is not properly enforced on chrome-privileged documents, which are used by extensions in Mozilla FireFox. An attacker could exploit this vulnerability by enticing a user running a vulnerable version of the application to follow a specially crafted link designed to trigger this issue. Impact:...

Read More


Page 46 of 65« First...102030...4445464748...60...Last »