Product:

Telepresence_system_software

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2013-05-31 CVE-2013-1246 Cisco TelePresence System Software does not properly handle inactive t-shell sessions, which allows remote authenticated users to cause a denial of service (memory consumption and service outage) by establishing multiple SSH connections, aka Bug ID CSCug77610. Telepresence_system_software N/A
2012-07-12 CVE-2012-3075 The administrative web interface on Cisco TelePresence Immersive Endpoint Devices before 1.7.4 allows remote authenticated users to execute arbitrary commands via a malformed request on TCP port 443, aka Bug ID CSCtn99724. Telepresence_system_1300_65, Telepresence_system_3000, Telepresence_system_3010, Telepresence_system_3200, Telepresence_system_3210, Telepresence_system_software, Telepresence_system_t3, Telepresence_system_tx1300_47, Telepresence_system_tx1310_65, Telepresence_system_tx9000, Telepresence_system_tx9200 N/A
2012-07-12 CVE-2012-3074 An unspecified API on Cisco TelePresence Immersive Endpoint Devices before 1.9.1 allows remote attackers to execute arbitrary commands by leveraging certain adjacency and sending a malformed request on TCP port 61460, aka Bug ID CSCtz38382. Telepresence_system_1300_65, Telepresence_system_3000, Telepresence_system_3010, Telepresence_system_3200, Telepresence_system_3210, Telepresence_system_software, Telepresence_system_t3, Telepresence_system_tx1300_47, Telepresence_system_tx1310_65, Telepresence_system_tx9000, Telepresence_system_tx9200 N/A
2012-07-12 CVE-2012-3073 The IP implementation on Cisco TelePresence Multipoint Switch before 1.8.1, Cisco TelePresence Manager before 1.9.0, and Cisco TelePresence Recording Server 1.8 and earlier allows remote attackers to cause a denial of service (networking outage or process crash) via (1) malformed IP packets, (2) a high rate of TCP connection requests, or (3) a high rate of TCP connection terminations, aka Bug IDs CSCti21830, CSCti21851, CSCtj19100, CSCtj19086, CSCtj19078, CSCty11219, CSCty11299, CSCty11323,... Telepresence_manager, Telepresence_multipoint_switch, Telepresence_multipoint_switch_software, Telepresence_recording_server, Telepresence_system_1300_65, Telepresence_system_3000, Telepresence_system_3010, Telepresence_system_3200, Telepresence_system_3210, Telepresence_system_software, Telepresence_system_t3, Telepresence_system_tx1300_47, Telepresence_system_tx1310_65, Telepresence_system_tx9000, Telepresence_system_tx9200 N/A
2012-07-12 CVE-2012-2486 The Cisco Discovery Protocol (CDP) implementation on Cisco TelePresence Multipoint Switch before 1.9.0, Cisco TelePresence Immersive Endpoint Devices before 1.9.1, Cisco TelePresence Manager before 1.9.0, and Cisco TelePresence Recording Server before 1.8.1 allows remote attackers to execute arbitrary code by leveraging certain adjacency and sending a malformed CDP packet, aka Bug IDs CSCtz40953, CSCtz40947, CSCtz40965, and CSCtz40953. Telepresence_manager, Telepresence_multipoint_switch, Telepresence_multipoint_switch_software, Telepresence_recording_server, Telepresence_system_1300_65, Telepresence_system_3000, Telepresence_system_3010, Telepresence_system_3200, Telepresence_system_3210, Telepresence_system_software, Telepresence_system_t3, Telepresence_system_tx1300_47, Telepresence_system_tx1310_65, Telepresence_system_tx9000, Telepresence_system_tx9200 N/A
2012-03-01 CVE-2012-0331 Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a crafted SIP packet, as demonstrated by a SIP INVITE message from a Tandberg device, aka Bug ID CSCtq73319. Telepresence_system_software, Telepresence_video_communication_server N/A
2012-03-01 CVE-2012-0330 Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a malformed SIP message, aka Bug ID CSCtr20426. Telepresence_system_software, Telepresence_video_communication_server N/A
2011-02-25 CVE-2011-0379 Buffer overflow on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 1.6.x; Cisco TelePresence Multipoint Switch (CTMS) devices with software 1.0.x, 1.1.x, 1.5.x, and 1.6.x; Cisco TelePresence endpoint devices with software 1.2.x through 1.6.x; and Cisco TelePresence Manager 1.2.x, 1.3.x, 1.4.x, 1.5.x, and 1.6.2 allows remote attackers to execute arbitrary code via a crafted Cisco Discovery Protocol packet, aka Bug IDs CSCtd75769, CSCtd75766, CSCtd75754, and CSCtd75761. 5500_series_adaptive_security_appliance, Adaptive_security_appliance_software, Asa_5500, Telepresence_manager, Telepresence_multipoint_switch, Telepresence_multipoint_switch_software, Telepresence_system_1000, Telepresence_system_1100, Telepresence_system_1300_series, Telepresence_system_3000, Telepresence_system_3200_series, Telepresence_system_500_series, Telepresence_system_software N/A
2011-02-25 CVE-2011-0378 The XML-RPC implementation on Cisco TelePresence endpoint devices with software 1.2.x through 1.5.x allows remote attackers to execute arbitrary commands via a TCP request, related to a "command injection vulnerability," aka Bug ID CSCtb52587. Telepresence_system_1000, Telepresence_system_1100, Telepresence_system_1300_series, Telepresence_system_3000, Telepresence_system_3200_series, Telepresence_system_500_series, Telepresence_system_software N/A
2011-02-25 CVE-2011-0377 Cisco TelePresence endpoint devices with software 1.2.x through 1.6.x allow remote attackers to cause a denial of service (service crash) via a malformed SOAP request in conjunction with a spoofed TelePresence Manager that supplies an invalid IP address, aka Bug ID CSCth03605. Telepresence_system_1000, Telepresence_system_1100, Telepresence_system_1300_series, Telepresence_system_3000, Telepresence_system_3200_series, Telepresence_system_500_series, Telepresence_system_software N/A