Lucene search

K

Unified Meetingplace Security Vulnerabilities

cve
cve

CVE-2007-1467

Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Adv...

5.7AI Score

0.004EPSS

2007-03-16 09:19 PM
25
cve
cve

CVE-2007-5581

Multiple cross-site scripting (XSS) vulnerabilities in mpweb/scripts/mpx.dll in Cisco Unified MeetingPlace 5.4 and earlier and 6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) FirstName and (2) LastName parameters.

5.8AI Score

0.002EPSS

2007-11-08 02:46 AM
21
cve
cve

CVE-2009-0743

Cross-site scripting (XSS) vulnerability in the edit account page in the Web Server in Cisco Unified MeetingPlace Web Conferencing 6.0 before 6.0(517.0) (aka 6.0 MR4) and 7.0 before 7.0(2) (aka 7.0 MR1) allows remote authenticated users to inject arbitrary web script or HTML via the E-mail Address ...

5.5AI Score

0.001EPSS

2009-02-27 05:30 PM
27
cve
cve

CVE-2010-0139

Cisco Unified MeetingPlace 7 before 7.0(2.3) hotfix 5F, 6 before 6.0.639.2, and possibly 5 does not properly validate SQL commands, which allows remote attackers to create, modify, or delete data in a database via unspecified vectors, aka Bug ID CSCtc39691.

7.5AI Score

0.003EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-0140

Multiple unspecified vulnerabilities in the web server in Cisco Unified MeetingPlace 7 before 7.0(2.3) hotfix 5F, 6 before 6.0.639.3, and possibly 5 allow remote attackers to create (1) user or (2) administrator accounts via a crafted URL in a request to the internal interface, aka Bug IDs CSCtc592...

7AI Score

0.003EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-0141

MeetingTime in Cisco Unified MeetingPlace 6 before MR5, and possibly 5, allows remote attackers to discover usernames, passwords, and unspecified other data from the user database via a modified authentication sequence to the Audio Server, aka Bug ID CSCsv76935.

7AI Score

0.002EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2010-0142

MeetingTime in Cisco Unified MeetingPlace 6 before MR5, and possibly 5, allows remote authenticated users to gain privileges via a modified authentication sequence, aka Bug ID CSCsv66530.

6.9AI Score

0.002EPSS

2022-10-03 04:21 PM
29
cve
cve

CVE-2011-4232

The web server in Cisco Unified MeetingPlace 6.1 and 8.5 produces different responses for directory queries depending on whether the directory exists, which allows remote attackers to enumerate directory names via a series of queries, aka Bug ID CSCtt94070.

6.8AI Score

0.003EPSS

2012-05-03 10:11 AM
19
cve
cve

CVE-2012-0337

SQL injection vulnerability in the web component in Cisco Unified MeetingPlace 7.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCtx08939.

8.1AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-5416

Buffer overflow in Cisco Unified MeetingPlace Web Conferencing before 7.1MR1 Patch 1, 8.0 before 8.0MR1 Patch 1, and 8.5 before 8.5MR3 allows remote attackers to cause a denial of service (daemon hang) via unspecified parameters in a POST request, aka Bug ID CSCua66341.

7.1AI Score

0.005EPSS

2012-11-02 04:46 AM
23
cve
cve

CVE-2013-1123

Multiple cross-site scripting (XSS) vulnerabilities in the server in Cisco Unified MeetingPlace 7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCuc65411 and CSCue18706.

5.9AI Score

0.003EPSS

2013-02-15 12:09 PM
21
cve
cve

CVE-2013-1128

Multiple cross-site request forgery (CSRF) vulnerabilities in the server in Cisco Unified MeetingPlace before 7.1(2.2000) allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCuc64903. NOTE: some of these details are obtained from third party ...

7.4AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-1168

The web server in Cisco Unified MeetingPlace Application Server 7.x before 7.1MR1 Patch 2, 8.0 before 8.0MR1 Patch 1, and 8.5 before 8.5MR3 Patch 1 does not invalidate a session upon a logout action, which makes it easier for remote attackers to hijack sessions by leveraging knowledge of a session ...

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-5494

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Unified MeetingPlace Solution, as used in Unified MeetingPlace Web Conferencing and Unified MeetingPlace, allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCui45209 and CSCui44674.

7.5AI Score

0.001EPSS

2013-09-16 01:02 PM
18
cve
cve

CVE-2013-5495

Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.

5.9AI Score

0.001EPSS

2013-09-16 01:02 PM
19
cve
cve

CVE-2015-0702

Unrestricted file upload vulnerability in the Custom Prompts upload implementation in Cisco Unified MeetingPlace 8.6(1.9) allows remote authenticated users to execute arbitrary code by using the languageShortName parameter to upload a file that provides shell access, aka Bug ID CSCus95712.

7.6AI Score

0.004EPSS

2015-04-21 02:59 AM
22
cve
cve

CVE-2015-0703

Cross-site scripting (XSS) vulnerability in the administrative web interface in Cisco Unified MeetingPlace 8.6(1.9) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCus95857.

5.9AI Score

0.001EPSS

2015-04-21 02:59 AM
25
cve
cve

CVE-2015-0704

Multiple cross-site request forgery (CSRF) vulnerabilities in API features in Cisco Unified MeetingPlace 8.6(1.9) allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCus95884.

7.5AI Score

0.001EPSS

2015-04-22 01:59 AM
21
cve
cve

CVE-2015-0705

Cross-site request forgery (CSRF) vulnerability in the SOAP API endpoints of the web-services directory in Cisco Unified MeetingPlace 8.6(1.9) allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts, aka Bug ID CSCus97494.

9.6AI Score

0.002EPSS

2015-04-22 01:59 AM
22
cve
cve

CVE-2015-0758

The web-based user interface in Cisco Unified MeetingPlace 8.6(1.9) allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCus97452.

6.9AI Score

0.001EPSS

2015-05-30 02:59 PM
29
cve
cve

CVE-2015-0762

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) for Microsoft Outlook allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID CSCuu51400.

5.8AI Score

0.001EPSS

2015-06-04 10:59 AM
22
cve
cve

CVE-2015-0763

Cisco Unified MeetingPlace 8.6(1.2) does not properly validate session IDs in http URLs, which allows remote attackers to obtain sensitive session information via a crafted URL, aka Bug ID CSCuu60338.

6.3AI Score

0.001EPSS

2015-06-04 10:59 AM
22
cve
cve

CVE-2015-0764

Cisco Unified MeetingPlace 8.6(1.9) allows remote attackers to read arbitrary files via a crafted resource request, aka Bug ID CSCus95603.

6.8AI Score

0.001EPSS

2015-06-04 10:59 AM
20
cve
cve

CVE-2015-4214

Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) allows remote authenticated users to discover cleartext passwords by reading HTML source code, aka Bug ID CSCuu33050.

6.3AI Score

0.001EPSS

2015-06-24 10:59 AM
25
cve
cve

CVE-2015-4233

SQL injection vulnerability in Cisco Unified MeetingPlace 8.6(1.2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuu54037.

8.2AI Score

0.001EPSS

2015-07-02 10:59 AM
25