Lucene search

K

Unified Communications Manager Im And Presence Service Security Vulnerabilities

cve
cve

CVE-2018-0396

A vulnerability in the web framework of the Cisco Unified Communications Manager IM and Presence Service software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to...

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
24
cve
cve

CVE-2018-0363

A vulnerability in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service (formerly CUPS) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The...

8.8CVSS

7.2AI Score

0.002EPSS

2018-06-21 11:29 AM
26
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or.....

9.8CVSS

6.9AI Score

0.038EPSS

2017-11-16 07:29 AM
27
cve
cve

CVE-2016-6464

A vulnerability in the web management interface of the Cisco Unified Communications Manager IM and Presence Service could allow an unauthenticated, remote attacker to view information on web pages that should be restricted. More Information: CSCva49629. Known Affected Releases: 11.5(1). Known...

7.5CVSS

7.4AI Score

0.001EPSS

2016-12-14 12:59 AM
16
cve
cve

CVE-2016-1466

Cisco Unified Communications Manager IM and Presence Service 9.1(1) SU6, 9.1(1) SU6a, 9.1(1) SU7, 10.5(2) SU2, 10.5(2) SU2a, 11.0(1) SU1, and 11.5(1) allows remote attackers to cause a denial of service (sipd process restart) via crafted headers in a SIP packet, aka Bug ID...

7.5CVSS

7.3AI Score

0.006EPSS

2016-08-08 12:59 AM
21
cve
cve

CVE-2015-6310

The REST interface in Cisco Unified Communications Manager IM and Presence Service 11.5(1) allows remote attackers to cause a denial of service (SIP proxy service restart) via a crafted HTTP request, aka Bug ID...

6.8AI Score

0.001EPSS

2015-10-08 08:59 PM
17
cve
cve

CVE-2015-4294

Cross-site scripting (XSS) vulnerability in Cisco IM and Presence Service before 10.5 MR1 allows remote attackers to inject arbitrary web script or HTML by constructing a crafted URL that leverages incomplete filtering of HTML elements, aka Bug ID...

5.9AI Score

0.001EPSS

2015-08-01 01:59 AM
34
cve
cve

CVE-2015-4222

SQL injection vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID...

8.2AI Score

0.001EPSS

2015-06-26 10:59 AM
21
cve
cve

CVE-2015-4221

Cisco Unified Communications Manager IM and Presence Service 9.1(1) does not properly restrict access to encrypted passwords, which allows remote attackers to determine cleartext passwords, and consequently execute arbitrary commands, by visiting an unspecified web page and then conducting a...

7.6AI Score

0.001EPSS

2015-06-26 10:59 AM
24
cve
cve

CVE-2014-8000

Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID...

6.9AI Score

0.006EPSS

2014-11-21 02:59 AM
19