Lucene search

K

Unified Communications Manager Security Vulnerabilities

cve
cve

CVE-2017-3821

A vulnerability in the serviceability page of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct reflected cross-site scripting (XSS) attacks. More Information: CSCvc49348. Known Affected Releases: 10.5(2.14076.1). Known Fixed Releases: 12.0(0.98000.209)...

6.1CVSS

6AI Score

0.002EPSS

2017-02-22 02:59 AM
21
cve
cve

CVE-2017-3828

A vulnerability in the web-based management interface of Cisco Unified Communications Manager Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvb98...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
27
cve
cve

CVE-2017-3829

A vulnerability in the web-based management interface of Cisco Unified Communications Manager Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc30...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
27
cve
cve

CVE-2017-3833

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. More Information: CSCvb95951. Known Affected Releases: 12.0(0.999...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
20
cve
cve

CVE-2017-3836

A vulnerability in the web framework Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data. More Information: CSCvb61689. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases: 12.0(0.98000.162) 12.0(0.98000.178) 12.0(0.98000.383) 12.0(...

4.3CVSS

4.6AI Score

0.001EPSS

2017-02-22 02:59 AM
28
cve
cve

CVE-2017-3872

A cross-site scripting (XSS) filter bypass vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct XSS attacks against a user of an affected device. More Information: CSCvc21620. Known Affected Releases: ...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-17 10:59 PM
29
cve
cve

CVE-2017-3874

A vulnerability in the web framework of Cisco Unified Communications Manager (CallManager) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. More Information: CSCvb70033. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases: 12.0(0.98000.507) 11...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 10:59 PM
24
cve
cve

CVE-2017-3877

A vulnerability in the web framework of Cisco Unified Communications Manager (CallManager) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web interface of the affected software. More Information: CSCvb70021. Known Affected...

6.5CVSS

6.5AI Score

0.001EPSS

2017-03-17 10:59 PM
25
cve
cve

CVE-2017-3886

A vulnerability in the Cisco Unified Communications Manager web interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The attacker must be authenticated as an administrative user to execute SQL data...

4.9CVSS

5.6AI Score

0.001EPSS

2017-04-07 05:59 PM
21
4
cve
cve

CVE-2017-3888

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability affects...

5.4CVSS

5.1AI Score

0.001EPSS

2017-04-07 05:59 PM
25
10
cve
cve

CVE-2017-6654

A vulnerability in the web-based management interface of Cisco Unified Communications Manager 10.5 through 11.5 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerabilit...

6.1CVSS

5.9AI Score

0.002EPSS

2017-05-22 01:29 AM
21
cve
cve

CVE-2017-6757

A vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5), 11.0(1.10000.10), and 11.5(1.10000.6) could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass...

8.8CVSS

8.9AI Score

0.001EPSS

2017-08-07 06:29 AM
26
cve
cve

CVE-2017-6758

A vulnerability in the web framework of Cisco Unified Communications Manager 11.5(1.10000.6) could allow an authenticated, remote attacker to access arbitrary files in the context of the web root directory structure on an affected device. The vulnerability is due to insufficient input validation by...

6.5CVSS

6.4AI Score

0.001EPSS

2017-08-07 06:29 AM
23
cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occu...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-07 12:29 PM
34
cve
cve

CVE-2017-6785

A vulnerability in configuration modification permissions validation for Cisco Unified Communications Manager could allow an authenticated, remote attacker to perform a horizontal privilege escalation where one user can modify another user's configuration. The vulnerability is due to lack of proper...

4.3CVSS

4.9AI Score

0.001EPSS

2017-08-17 08:29 PM
26
cve
cve

CVE-2017-6791

A vulnerability in the Trust Verification Service (TVS) of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of Transport Layer Security (TLS) traffic...

7.5CVSS

7.6AI Score

0.003EPSS

2017-09-07 09:29 PM
22
cve
cve

CVE-2018-0105

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data. The vulnerability is due to insufficient protection of database tables. An attacker could exploit this vulnerability by browsing to a specific URL. An...

5.3CVSS

5.2AI Score

0.001EPSS

2018-01-18 06:29 AM
25
cve
cve

CVE-2018-0118

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuff...

6.1CVSS

6AI Score

0.001EPSS

2018-01-11 09:29 AM
23
cve
cve

CVE-2018-0120

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct an SQL injection attack against an affected system. The vulnerability exists because the affected software fails to validate user-supplied input in certain SQL queri...

4.3CVSS

5.3AI Score

0.001EPSS

2018-02-08 07:29 AM
24
cve
cve

CVE-2018-0135

A vulnerability in Cisco Unified Communications Manager could allow an authenticated, remote attacker to access sensitive information on an affected system. The vulnerability exists because the affected software improperly validates user-supplied search input. An attacker could exploit this vulnera...

4.3CVSS

4.5AI Score

0.001EPSS

2018-02-08 07:29 AM
30
cve
cve

CVE-2018-0198

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data. The vulnerability is due to insufficient protection of database tables. An attacker could exploit this vulnerability by browsing to a specific URL. A ...

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-27 09:29 AM
24
cve
cve

CVE-2018-0206

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due...

6.1CVSS

6AI Score

0.001EPSS

2018-02-22 12:29 AM
23
cve
cve

CVE-2018-0266

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view sensitive data. The vulnerability is due to insufficient protection of database tables over the web interface. An attacker could exploit this vulnerability by browsing ...

4.3CVSS

4.5AI Score

0.001EPSS

2018-04-19 08:29 PM
26
cve
cve

CVE-2018-0267

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, local attacker to view sensitive data that should be restricted. This could include LDAP credentials. The vulnerability is due to insufficient protection of database tables over the web interf...

6.5CVSS

6.2AI Score

0.0004EPSS

2018-04-19 08:29 PM
22
cve
cve

CVE-2018-0328

A vulnerability in the web framework of Cisco Unified Communications Manager and Cisco Unified Presence could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient ...

6.1CVSS

6AI Score

0.001EPSS

2018-05-17 03:29 AM
30
cve
cve

CVE-2018-0340

A vulnerability in the web framework of the Cisco Unified Communications Manager (Unified CM) software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. The vulnerability is due to insufficient ...

5.4CVSS

5.3AI Score

0.001EPSS

2018-06-07 09:29 PM
23
cve
cve

CVE-2018-0355

A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against the user of the web UI of an affected system. The vulnerability is due to insufficient protections for HTML inli...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-07 09:29 PM
38
cve
cve

CVE-2018-0411

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due...

6.1CVSS

5.9AI Score

0.001EPSS

2018-08-01 08:29 PM
29
cve
cve

CVE-2018-0474

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view digest credentials in clear text. The vulnerability is due to the incorrect inclusion of saved passwords in configuration pages. An attacker could expl...

8.8CVSS

8.6AI Score

0.002EPSS

2019-01-10 04:29 PM
24
cve
cve

CVE-2018-15403

A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The vulnerability...

5.4CVSS

5.3AI Score

0.001EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2019-12707

A vulnerability in the web-based interface of multiple Cisco Unified Communications products could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient va...

6.1CVSS

5.9AI Score

0.002EPSS

2019-10-02 07:15 PM
26
cve
cve

CVE-2019-12710

A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an authenticated, remote attacker to impact the confidentiality of an affected system by executing arbitrary SQL queries. The vuln...

4.9CVSS

5.4AI Score

0.002EPSS

2019-10-02 07:15 PM
26
cve
cve

CVE-2019-12711

A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to access sensitive information or cause a denial of service (DoS) condition. The vulnerabilit...

6.5CVSS

6.7AI Score

0.002EPSS

2019-10-02 07:15 PM
22
cve
cve

CVE-2019-12715

A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of th...

6.1CVSS

5.9AI Score

0.002EPSS

2019-10-02 07:15 PM
30
cve
cve

CVE-2019-12716

A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The ...

6.1CVSS

5.9AI Score

0.002EPSS

2019-10-02 07:15 PM
27
cve
cve

CVE-2019-15272

A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to bypass security restrictions. The vulnerability is due to improper handling of malformed HT...

6.5CVSS

6.7AI Score

0.001EPSS

2019-10-02 07:15 PM
37
cve
cve

CVE-2019-15963

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view sensitive information in the web-based management interface of the affected software. The vulnerability is due to insufficient protection of user-suppl...

6.5CVSS

6.4AI Score

0.002EPSS

2020-09-23 01:15 AM
38
cve
cve

CVE-2019-15972

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates SQL values. An...

8.8CVSS

8.8AI Score

0.001EPSS

2019-11-26 04:15 AM
68
cve
cve

CVE-2019-1837

A vulnerability in the User Data Services (UDS) API of Cisco Unified Communications Manager (Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the management GUI. The vulnerability is due to improper validation of input parameters in the UDS...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-18 02:29 AM
40
cve
cve

CVE-2019-1887

A vulnerability in the Session Initiation Protocol (SIP) protocol implementation of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of input SIP traffic. An attacke...

8.6CVSS

7.4AI Score

0.002EPSS

2019-07-06 02:15 AM
428
cve
cve

CVE-2019-1915

A vulnerability in the web-based interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition (SME), Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, and Cisco Unity Connection could allow an unauthenticated, remot...

6.5CVSS

6.7AI Score

0.001EPSS

2019-10-02 07:15 PM
31
cve
cve

CVE-2020-3135

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (UCM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device. The vulnerability is due to insufficient CSRF protections for the web-base...

8.8CVSS

8.8AI Score

0.001EPSS

2020-09-23 01:15 AM
51
cve
cve

CVE-2020-3177

A vulnerability in the Tool for Auto-Registered Phones Support (TAPS) of Cisco Unified Communications Manager (UCM) and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to conduct directory traversal attacks on an affected device....

7.5CVSS

7.5AI Score

0.005EPSS

2020-04-15 09:15 PM
38
cve
cve

CVE-2020-3282

A vulnerability in the web-based management interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an unauthenticated, remote attacker to c...

6.1CVSS

5.9AI Score

0.002EPSS

2020-07-02 01:15 PM
22
cve
cve

CVE-2020-3346

A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The...

6.1CVSS

6AI Score

0.002EPSS

2020-08-17 06:15 PM
28
cve
cve

CVE-2021-1226

A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager cou...

6.5CVSS

6.2AI Score

0.002EPSS

2021-01-13 10:15 PM
31
3
cve
cve

CVE-2021-1282

Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&P also affects Cisc...

6.5CVSS

5.7AI Score

0.001EPSS

2021-01-20 08:15 PM
44
2
cve
cve

CVE-2021-1355

Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&P also affects Cisc...

6.5CVSS

6.9AI Score

0.001EPSS

2021-01-20 08:15 PM
29
2
cve
cve

CVE-2021-1357

Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&P also affects Cisc...

6.5CVSS

6.9AI Score

0.001EPSS

2021-01-20 08:15 PM
26
4
cve
cve

CVE-2021-1362

A vulnerability in the SOAP API endpoint of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, and Cisco Prime License Manager could allow an authenticated, remote...

8.8CVSS

8.8AI Score

0.002EPSS

2021-04-08 04:15 AM
87
5
Total number of security vulnerabilities230