Max CVSS 10.0 Min CVSS 6.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-2175 7.8
Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allow remote attackers to cause a denial of service (memory consumption) via crafted H.225 packets, aka Bug ID CSCtq78849.
02-05-2014 - 18:17 02-05-2014 - 10:55
CVE-2014-2173 7.2
Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 do not properly restrict access to the serial port, which allows local users to gain privileges via unspecified commands, aka Bug ID CSCub67692.
02-05-2014 - 18:15 02-05-2014 - 10:55
CVE-2014-2162 7.8
The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCud29566.
02-05-2014 - 18:14 02-05-2014 - 10:55
CVE-2014-2163 7.8
The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCua64961.
02-05-2014 - 18:13 02-05-2014 - 10:55
CVE-2014-2164 7.8
The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCuj94651.
02-05-2014 - 18:13 02-05-2014 - 10:55
CVE-2014-2167 7.8
The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCua86589.
02-05-2014 - 18:12 02-05-2014 - 10:55
CVE-2014-2165 7.8
The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCtq72699.
02-05-2014 - 18:12 02-05-2014 - 10:55
CVE-2014-2169 9.0
Cisco TelePresence TC Software 4.x through 6.x before 6.2.0 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to internal system scripts, aka Bug ID CSCue60211.
02-05-2014 - 18:11 02-05-2014 - 10:55
CVE-2014-2168 7.6
Buffer overflow in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to execute arbitrary code via crafted DNS response packets, aka Bug ID CSCty44804.
02-05-2014 - 18:11 02-05-2014 - 10:55
CVE-2014-2171 10.0
Heap-based buffer overflow in Cisco TelePresence TC Software 4.x through 6.x before 6.0.1 and TE Software 4.x and 6.0.x before 6.0.2 allows remote attackers to execute arbitrary code via crafted SIP packets, aka Bug ID CSCud81796.
02-05-2014 - 18:10 02-05-2014 - 10:55
CVE-2014-2172 6.6
Buffer overflow in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows local users to gain privileges by leveraging improper handling of the u-boot compiler flag for internal executable files, aka Bug ID CSCub67693.
02-05-2014 - 18:09 02-05-2014 - 10:55
CVE-2014-2170 9.0
Cisco TelePresence TC Software 4.x and 5.x before 5.1.7 and 6.x before 6.0.1 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to tshell (aka tcsh) scripts, aka Bug ID CSCue6
02-05-2014 - 18:00 02-05-2014 - 10:55
CVE-2014-2166 7.8
The SIP implementation in Cisco TelePresence TC Software 4.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCto70562.
02-05-2014 - 17:41 02-05-2014 - 10:55
Back to Top Mark selected
Back to Top