Lucene search

K

Unified Communications Manager Security Vulnerabilities

cve
cve

CVE-2014-0732

The Real Time Monitoring Tool (RTMT) web application in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier does not properly enforce authentication requirements, which allows remote attackers to read application files via a direct request to a URL, aka Bug ID CSCum46495.

6.9AI Score

0.003EPSS

2014-02-20 05:18 AM
18
cve
cve

CVE-2014-0733

The Enterprise License Manager (ELM) component in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier does not properly enforce authentication requirements, which allows remote attackers to read ELM files via a direct request to a URL, aka Bug ID CSCum46494.

6.9AI Score

0.003EPSS

2014-02-20 03:27 PM
16
cve
cve

CVE-2014-0734

SQL injection vulnerability in the Certificate Authority Proxy Function (CAPF) implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum46483.

8.6AI Score

0.003EPSS

2014-02-20 05:18 AM
27
cve
cve

CVE-2014-0735

Cross-site scripting (XSS) vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCum46470.

5.8AI Score

0.002EPSS

2014-02-20 05:18 AM
24
cve
cve

CVE-2014-0736

Cross-site request forgery (CSRF) vulnerability in the Call Detail Records Analysis and Reporting (CAR) page in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make CAR modifications, aka...

7.4AI Score

0.002EPSS

2014-02-20 05:18 AM
15
cve
cve

CVE-2014-0740

Cross-site request forgery (CSRF) vulnerability in the Call Detail Records Analysis and Reporting (CAR) interface in the OS Administration component in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to hijack the authentication of administrators for re...

7.4AI Score

0.002EPSS

2014-02-27 01:55 AM
16
cve
cve

CVE-2014-0741

The certificate-import feature in the Certificate Authority Proxy Function (CAPF) CLI implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to read or modify arbitrary files via a crafted command, aka Bug ID CSCum95461.

6.4AI Score

0.0004EPSS

2014-02-27 01:55 AM
18
cve
cve

CVE-2014-0742

The Certificate Authority Proxy Function (CAPF) CLI implementation in the CSR management feature in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to read or modify arbitrary files via unspecified vectors, aka Bug ID CSCum95464.

6.5AI Score

0.0004EPSS

2014-02-27 01:55 AM
22
cve
cve

CVE-2014-0743

The Certificate Authority Proxy Function (CAPF) component in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to bypass authentication and modify registered-device information via crafted data, aka Bug ID CSCum95468.

6.9AI Score

0.003EPSS

2014-02-27 01:55 AM
23
cve
cve

CVE-2014-0747

The Certificate Authority Proxy Function (CAPF) CLI implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to inject commands via unspecified CAPF programs, aka Bug ID CSCum95493.

6.7AI Score

0.0004EPSS

2014-02-27 01:55 AM
24
cve
cve

CVE-2014-2184

The IP Manager Assistant (IPMA) component in Cisco Unified Communications Manager (Unified CM) allows remote attackers to obtain sensitive information via a crafted URL, aka Bug ID CSCun74352.

6.2AI Score

0.003EPSS

2014-04-29 10:37 AM
29
cve
cve

CVE-2014-2185

The Call Detail Records (CDR) Management component in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to obtain sensitive information by reading extraneous fields in an HTML document, aka Bug ID CSCun74374.

5.8AI Score

0.001EPSS

2014-04-29 10:37 AM
21
cve
cve

CVE-2014-3287

SQL injection vulnerability in BulkViewFileContentsAction.java in the Java interface in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to execute arbitrary SQL commands via crafted filename parameters in a URL, aka Bug ID CSCuo17337.

8.2AI Score

0.001EPSS

2014-06-10 11:19 AM
20
cve
cve

CVE-2014-3292

The Real Time Monitoring Tool (RTMT) implementation in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to (1) read or (2) delete arbitrary files via a crafted URL, aka Bug IDs CSCuo17302 and CSCuo17199.

6.4AI Score

0.002EPSS

2014-06-10 11:19 AM
19
cve
cve

CVE-2014-3315

Cross-site scripting (XSS) vulnerability in viewfilecontents.do in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCup76308.

5.9AI Score

0.003EPSS

2014-07-10 11:06 AM
18
cve
cve

CVE-2014-3316

The Multiple Analyzer in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote authenticated users to bypass intended upload restrictions via a crafted parameter, aka Bug ID CSCup76297.

6.3AI Score

0.002EPSS

2014-07-10 11:06 AM
28
cve
cve

CVE-2014-3317

Directory traversal vulnerability in the Multiple Analyzer in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager 10.0(1) allows remote authenticated users to delete arbitrary files via a crafted URL, aka Bug ID CSCup76314.

6.4AI Score

0.002EPSS

2014-07-14 09:55 PM
18
cve
cve

CVE-2014-3318

Directory traversal vulnerability in dna/viewfilecontents.do in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via a crafted URL, aka Bug ID CSCup76318.

6.3AI Score

0.004EPSS

2014-07-10 11:06 AM
26
cve
cve

CVE-2014-3319

Directory traversal vulnerability in the Real-Time Monitoring Tool (RTMT) in Cisco Unified Communications Manager (CM) 10.0(1) allows remote authenticated users to read arbitrary files via a crafted URL, aka Bug ID CSCup57676.

6.3AI Score

0.002EPSS

2014-07-14 09:55 PM
17
cve
cve

CVE-2014-3332

Cisco Unified Communications Manager (CM) 8.6(.2) and earlier has an incorrect CLI restrictions setting, which allows remote authenticated users to establish undetected concurrent logins via unspecified vectors, aka Bug ID CSCup98029.

6.5AI Score

0.002EPSS

2014-08-11 08:55 PM
26
cve
cve

CVE-2014-3338

The CTIManager module in Cisco Unified Communications Manager (CM) 10.0(1), when single sign-on is enabled, does not properly validate Kerberos SSO tokens, which allows remote authenticated users to gain privileges and execute arbitrary commands via crafted token data, aka Bug ID CSCum95491.

7.6AI Score

0.007EPSS

2014-08-12 11:55 PM
27
cve
cve

CVE-2014-3363

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Manager (UCM) 9.1(2.10000.28) allows remote authenticated users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuq68443.

5.5AI Score

0.001EPSS

2014-09-12 01:55 AM
17
cve
cve

CVE-2014-3366

SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to execute arbitrary SQL commands via a crafted response, aka Bug ID CSCup88089.

8.1AI Score

0.001EPSS

2014-10-31 10:55 AM
21
cve
cve

CVE-2014-3372

Multiple cross-site scripting (XSS) vulnerabilities in the CCM reports interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90589.

5.9AI Score

0.003EPSS

2014-10-31 10:55 AM
25
cve
cve

CVE-2014-3373

Multiple cross-site scripting (XSS) vulnerabilities in the CCM Dialed Number Analyzer interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCup92550.

5.9AI Score

0.003EPSS

2014-10-31 10:55 AM
20
cve
cve

CVE-2014-3374

Multiple cross-site scripting (XSS) vulnerabilities in the CCM admin interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90582.

5.9AI Score

0.003EPSS

2014-10-31 10:55 AM
23
cve
cve

CVE-2014-3375

Multiple cross-site scripting (XSS) vulnerabilities in the CCM Service interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90597.

5.9AI Score

0.003EPSS

2014-10-31 10:55 AM
18
cve
cve

CVE-2014-7991

The Remote Mobile Access Subsystem in Cisco Unified Communications Manager (CM) 10.0(1) and earlier does not properly validate the Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof VCS core devices via a crafted certificate issued by a l...

6.6AI Score

0.001EPSS

2014-11-14 12:59 AM
19
cve
cve

CVE-2014-8008

Absolute path traversal vulnerability in the Real-Time Monitoring Tool (RTMT) API in Cisco Unified Communications Manager (CUCM) allows remote authenticated users to read arbitrary files via a full pathname in an API command, aka Bug ID CSCur49414.

6.4AI Score

0.001EPSS

2015-01-22 02:01 PM
20
cve
cve

CVE-2015-0717

Cisco Unified Communications Manager 10.0(1.10000.12) allows local users to gain privileges via a command string in an unspecified parameter, aka Bug ID CSCut19546.

6.9AI Score

0.0004EPSS

2015-05-16 02:59 PM
24
cve
cve

CVE-2015-0749

A vulnerability in Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on the affected software. The vulnerabilities is due to improper input validation of certain parameters passed to the affected software. An attacker...

6.1CVSS

6AI Score

0.003EPSS

2020-02-19 03:15 AM
59
cve
cve

CVE-2015-0751

Cisco IP Phone 7861, when firmware from Cisco Unified Communications Manager 10.3(1) is used, allows remote attackers to cause a denial of service via crafted packets, aka Bug ID CSCus81800.

6.9AI Score

0.001EPSS

2015-05-29 03:59 PM
26
cve
cve

CVE-2015-4206

Cisco Unified Communications Manager (UCM) 8.0 through 8.6 allows remote attackers to bypass an XSS protection mechanism via a crafted parameter, aka Bug ID CSCuu15266.

6AI Score

0.001EPSS

2015-12-15 05:59 AM
36
cve
cve

CVE-2015-4269

The Tomcat throttling feature in Cisco Unified Communications Manager 10.5(1.99995.9) allows remote authenticated users to cause a denial of service (management outage) by sending many requests, aka Bug ID CSCuu99709.

6.4AI Score

0.001EPSS

2015-07-14 02:59 PM
26
cve
cve

CVE-2015-4272

Multiple cross-site scripting (XSS) vulnerabilities in the ccmivr page in Cisco Unified Communications Manager (formerly CallManager) 10.5(2.10000.5) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCut19580.

5.8AI Score

0.001EPSS

2015-07-14 02:59 PM
29
cve
cve

CVE-2015-4295

The Prime Collaboration Deployment component in Cisco Unified Communications Manager 10.5(3.10000.9) allows remote authenticated users to discover root credentials via a direct request to an unspecified URL, aka Bug ID CSCuv21819.

6.5AI Score

0.001EPSS

2015-08-01 01:59 AM
29
cve
cve

CVE-2015-6360

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.

7.5CVSS

7.1AI Score

0.026EPSS

2016-04-21 10:59 AM
62
cve
cve

CVE-2015-6425

The WebApplications Identity Management subsystem in Cisco Unified Communications Manager 10.5(0.98000.88) allows remote attackers to cause a denial of service (subsystem outage) via invalid session tokens, aka Bug ID CSCul83786.

6.8AI Score

0.006EPSS

2015-12-16 03:59 PM
23
cve
cve

CVE-2015-6433

SQL injection vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCut66767.

6.5CVSS

6.8AI Score

0.001EPSS

2016-01-08 02:59 AM
28
cve
cve

CVE-2016-6364

The User Data Services (UDS) API implementation in Cisco Unified Communications Manager 11.5 allows remote attackers to bypass intended access restrictions and obtain sensitive information via unspecified API calls, aka Bug ID CSCux67855.

7.5CVSS

7.3AI Score

0.001EPSS

2016-08-23 02:11 AM
21
cve
cve

CVE-2016-6440

The Cisco Unified Communications Manager (CUCM) may be vulnerable to data that can be displayed inside an iframe within a web page, which in turn could lead to a clickjacking attack. More Information: CSCuz64683 CSCuz64698. Known Affected Releases: 11.0(1.10000.10), 11.5(1.10000.6), 11.5(0.99838.4)...

6.5CVSS

6.3AI Score

0.001EPSS

2016-10-27 09:59 PM
23
cve
cve

CVE-2016-6472

A vulnerability in several parameters of the ccmivr page of Cisco Unified Communication Manager (CallManager) could allow an unauthenticated, remote attacker to launch a cross-site scripting (XSS) attack against a user of the web interface on the affected system. More Information: CSCvb37121. Known...

6.1CVSS

6AI Score

0.002EPSS

2016-11-19 03:03 AM
23
4
cve
cve

CVE-2016-9206

A vulnerability in the ccmadmin page of Cisco Unified Communications Manager (CUCM) could allow an unauthenticated, remote attacker to conduct reflected cross-site scripting (XSS) attacks. More Information: CSCvb64641. Known Affected Releases: 11.5(1.10000.6) 11.5(1.11007.2). Known Fixed Releases: ...

6.1CVSS

6AI Score

0.001EPSS

2016-12-14 12:59 AM
18
4
cve
cve

CVE-2016-9210

A vulnerability in the Cisco Unified Reporting upload tool accessed via the Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to modify arbitrary files on the file system. More Information: CSCvb61698. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases...

7.5CVSS

7.6AI Score

0.001EPSS

2016-12-14 12:59 AM
22
cve
cve

CVE-2017-12258

A vulnerability in the web-based UI of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack. The vulnerability exists because the affected software does not provide sufficient protections for HTML inline frames (iframes...

6.1CVSS

6.3AI Score

0.001EPSS

2017-10-05 07:29 AM
26
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or P...

9.8CVSS

9.4AI Score

0.038EPSS

2017-11-16 07:29 AM
31
cve
cve

CVE-2017-12357

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuffic...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-3798

A cross-site scripting (XSS) filter bypass vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to mount XSS attacks against a user of an affected device. More Information: CSCvb97237. Known Affected Releases: 11...

6.1CVSS

5.9AI Score

0.002EPSS

2017-01-26 07:59 AM
27
cve
cve

CVE-2017-3802

A vulnerability in Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvc20679. Known Affected Releases: 12.0(0.99000.9). Known Fixed Relea...

6.1CVSS

5.9AI Score

0.002EPSS

2017-01-26 07:59 AM
24
cve
cve

CVE-2017-3808

A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient rat...

7.5CVSS

7.5AI Score

0.004EPSS

2017-04-20 10:59 PM
37
Total number of security vulnerabilities230