Lucene search

K

Unified Operations Manager Security Vulnerabilities

cve
cve

CVE-2013-5488

Cisco Common Services, as used in Cisco Prime LAN Management Solution (LMS), Cisco Security Manager, Cisco Unified Service Monitor, and Cisco Unified Operations Manager, does not properly interact with the ActiveMQ component, which allows remote attackers to cause a denial of service (memory...

6.9AI Score

0.007EPSS

2013-09-12 01:28 PM
21
cve
cve

CVE-2013-3439

Cross-site scripting (XSS) vulnerability in Cisco Unified Operations Manager allows remote attackers to inject arbitrary web script or HTML via a crafted URL in an unspecified HTTP header field, aka Bug ID...

5.8AI Score

0.003EPSS

2013-07-23 05:20 PM
21
cve
cve

CVE-2013-3440

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in Cisco Unified Operations Manager allow remote attackers to inject arbitrary web script or HTML, and obtain improperly secured cookies, via unspecified vectors, aka Bug ID...

6AI Score

0.003EPSS

2013-07-23 05:20 PM
21
cve
cve

CVE-2013-3437

SQL injection vulnerability in the management application in Cisco Unified Operations Manager allows remote authenticated users to execute arbitrary SQL commands via an entry field, aka Bug ID...

8.1AI Score

0.001EPSS

2013-07-23 11:03 AM
21
cve
cve

CVE-2013-3416

Cross-site scripting (XSS) vulnerability in the web framework in the unified-communications management implementation in Cisco Unified Operations Manager and Unified Service Monitor allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuh47574.....

5.9AI Score

0.002EPSS

2013-07-10 09:55 PM
16
cve
cve

CVE-2011-2738

Multiple unspecified vulnerabilities in Cisco Unified Service Monitor before 8.6, as used in Unified Operations Manager before 8.6 and CiscoWorks LAN Management Solution 3.x and 4.x before 4.1; and multiple EMC Ionix products including Application Connectivity Monitor (Ionix ACM) 2.3 and earlier,.....

7.9AI Score

0.112EPSS

2011-09-19 12:02 PM
35
cve
cve

CVE-2011-0962

Cross-site scripting (XSS) vulnerability in CSCOnm/servlet/com.cisco.nm.help.ServerHelpEngine in the Common Services Device Center in Cisco Unified Operations Manager (CUOM) before 8.6 allows remote attackers to inject arbitrary web script or HTML via the tag parameter, aka Bug ID...

5.5AI Score

0.922EPSS

2011-05-20 10:55 PM
22
cve
cve

CVE-2011-0959

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Operations Manager (CUOM) before 8.6 allow remote attackers to inject arbitrary web script or HTML via (1) the extn parameter to iptm/advancedfind.do, (2) the deviceInstanceName parameter to iptm/ddv.do, the (3) cmd or (4) group.....

5.6AI Score

0.015EPSS

2011-05-20 10:55 PM
21
cve
cve

CVE-2011-0960

Multiple SQL injection vulnerabilities in Cisco Unified Operations Manager (CUOM) before 8.6 allow remote attackers to execute arbitrary SQL commands via (1) the CCMs parameter to iptm/PRTestCreation.do or (2) the ccm parameter to iptm/TelePresenceReportAction.do, aka Bug ID...

8.5AI Score

0.005EPSS

2011-05-20 10:55 PM
23
cve
cve

CVE-2010-3036

Multiple buffer overflows in the authentication functionality in the web-server module in Cisco CiscoWorks Common Services before 4.0 allow remote attackers to execute arbitrary code via a session on TCP port (1) 443 or (2) 1741, aka Bug ID...

8AI Score

0.097EPSS

2010-10-29 07:00 PM
21
cve
cve

CVE-2009-1161

Directory traversal vulnerability in the TFTP service in Cisco CiscoWorks Common Services (CWCS) 3.0.x through 3.2.x on Windows, as used in Cisco Unified Service Monitor, Security Manager, TelePresence Readiness Assessment Manager, Unified Operations Manager, Unified Provisioning Manager, and...

6.8AI Score

0.018EPSS

2009-05-21 02:30 PM
22