Product:

Telepresence_te_software

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 17
Date Id Summary Products Score Patch Annotated
2014-05-02 CVE-2014-2169 Cisco TelePresence TC Software 4.x through 6.x before 6.2.0 and TE Software 4.x and 6.0 allow remote authenticated users to execute arbitrary commands by using the commands as arguments to internal system scripts, aka Bug ID CSCue60211. Telepresence_tc_software, Telepresence_te_software N/A
2014-05-02 CVE-2014-2168 Buffer overflow in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to execute arbitrary code via crafted DNS response packets, aka Bug ID CSCty44804. Telepresence_tc_software, Telepresence_te_software N/A
2014-05-02 CVE-2014-2167 The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCua86589. Telepresence_tc_software, Telepresence_te_software N/A
2014-05-02 CVE-2014-2166 The SIP implementation in Cisco TelePresence TC Software 4.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCto70562. Telepresence_tc_software, Telepresence_te_software N/A
2014-05-02 CVE-2014-2165 The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCtq72699. Telepresence_tc_software, Telepresence_te_software N/A
2014-05-02 CVE-2014-2164 The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCuj94651. Telepresence_tc_software, Telepresence_te_software N/A
2014-05-02 CVE-2014-2163 The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCua64961. Telepresence_tc_software, Telepresence_te_software N/A
2014-05-02 CVE-2014-2162 The SIP implementation in Cisco TelePresence TC Software 4.x and 5.x and TE Software 4.x and 6.0 allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCud29566. Telepresence_tc_software, Telepresence_te_software N/A
2013-06-21 CVE-2013-3378 Cisco TelePresence TC Software before 6.1 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (temporary device hang) via crafted SIP packets, aka Bug ID CSCuf89557. Telepresence_tc_software, Telepresence_te_software N/A
2013-06-21 CVE-2013-3377 Cisco TelePresence TC Software before 5.1.7 and TE Software before 4.1.3 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug ID CSCue01743. Ip_video_phone_e20, Telepresence_codec_c40, Telepresence_codec_c60, Telepresence_codec_c90, Telepresence_ex60, Telepresence_ex90, Telepresence_mx200, Telepresence_mx300, Telepresence_profile_55, Telepresence_profile_65, Telepresence_quick_set_c20, Telepresence_quick_set_sx20, Telepresence_tc_software, Telepresence_te_software N/A