Lucene search

K

Unified Presence Server Security Vulnerabilities

cve
cve

CVE-2015-4220

Cross-site scripting (XSS) vulnerability in Cisco Unified Presence Server 9.1(1) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID...

5.9AI Score

0.001EPSS

2015-06-25 04:59 PM
25
cve
cve

CVE-2014-3339

Multiple SQL injection vulnerabilities in the administrative web interface in Cisco Unified Communications Manager (CM) and Cisco Unified Presence Server (CUPS) allow remote authenticated users to execute arbitrary SQL commands via crafted input to unspecified pages, aka Bug ID...

8.4AI Score

0.002EPSS

2014-08-12 11:55 PM
24
cve
cve

CVE-2014-3328

The Intercluster Sync Agent Service in Cisco Unified Presence Server allows remote attackers to cause a denial of service via a TCP SYN flood, aka Bug ID...

6.8AI Score

0.003EPSS

2014-07-26 11:11 AM
18
cve
cve

CVE-2013-6983

SQL injection vulnerability in the web interface in Cisco Unified Presence Server allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID...

8AI Score

0.002EPSS

2013-12-31 03:16 PM
17
cve
cve

CVE-2013-1242

Memory leak in the web framework in the server in Cisco Unified Presence (CUP) allows remote attackers to cause a denial of service (memory consumption) via malformed TCP packets, aka Bug ID...

6.9AI Score

0.001EPSS

2013-05-10 11:42 AM
22
cve
cve

CVE-2013-1137

Cisco Unified Presence Server (CUPS) 8.6, 9.0, and 9.1 before 9.1.1 allows remote attackers to cause a denial of service (CPU consumption) via crafted packets to the SIP TCP port, aka Bug ID...

6.9AI Score

0.001EPSS

2013-02-27 09:55 PM
21
cve
cve

CVE-2011-1643

Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x, 7.x before 7.1(5b)su4, 8.0, and 8.5 before 8.5(1)su2 and Cisco Unified Presence Server 6.x, 7.x, 8.0, and 8.5 before 8.5xnr allow remote attackers to read database data by connecting to a query interface through an SSL...

6.8AI Score

0.003EPSS

2011-08-29 03:55 PM
20
cve
cve

CVE-2010-2840

The Presence Engine (PE) service in Cisco Unified Presence 6.x before 6.0(7) and 7.x before 7.0(8) does not properly handle an erroneous Contact field in the header of a SIP SUBSCRIBE message, which allows remote attackers to cause a denial of service (process failure) via a malformed message, aka....

6.8AI Score

0.003EPSS

2010-08-26 09:00 PM
19
cve
cve

CVE-2010-2839

SIPD in Cisco Unified Presence 6.x before 6.0(7) and 7.x before 7.0(8) allows remote attackers to cause a denial of service (stack memory corruption and process failure) via a malformed SIP message, aka Bug ID...

7AI Score

0.002EPSS

2010-08-26 09:00 PM
23
cve
cve

CVE-2009-2874

The TimesTenD process in Cisco Unified Presence 1.x, 6.x before 6.0(6), and 7.x before 7.0(4) allows remote attackers to cause a denial of service (process crash) via a large number of TCP connections to ports 16200 and 22794, aka Bug ID...

6.8AI Score

0.02EPSS

2009-10-16 04:30 PM
23
cve
cve

CVE-2008-1158

The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via malformed packets, aka Bug ID...

6.4AI Score

0.02EPSS

2008-05-16 12:54 PM
28
cve
cve

CVE-2007-3776

Cisco Unified Communications Manager (CUCM, formerly CallManager) and Unified Presence Server (CUPS) allow remote attackers to obtain sensitive information via unspecified vectors that reveal the SNMP community strings and configuration settings, aka (1) CSCsj20668 and (2)...

6.4AI Score

0.016EPSS

2007-07-15 10:30 PM
19
cve
cve

CVE-2007-3775

Unspecified vulnerability in Cisco Unified Communications Manager (CUCM, formerly CallManager) and Unified Presence Server (CUPS) allows remote attackers to cause a denial of service (loss of cluster services) via unspecified vectors, aka (1) CSCsj09859 and (2)...

6.9AI Score

0.024EPSS

2007-07-15 10:30 PM
15
cve
cve

CVE-2007-1834

Cisco Unified CallManager (CUCM) 5.0 before 5.0(4a)SU1 and Cisco Unified Presence Server (CUPS) 1.0 before 1.0(3) allow remote attackers to cause a denial of service (loss of voice services) via a flood of ICMP echo requests, aka bug ID...

6.8AI Score

0.028EPSS

2007-04-03 12:19 AM
24
cve
cve

CVE-2007-1826

Unspecified vulnerability in the IPSec Manager Service for Cisco Unified CallManager (CUCM) 5.0 before 5.0(4a)SU1 and Cisco Unified Presence Server (CUPS) 1.0 before 1.0(3) allows remote attackers to cause a denial of service (loss of cluster services) via a "specific UDP packet" to UDP port 8500,....

6.9AI Score

0.023EPSS

2007-04-02 11:19 PM
30
cve
cve

CVE-2006-5553

Cisco Security Agent (CSA) for Linux 4.5 before 4.5.1.657 and 5.0 before 5.0.0.193, as used by Unified CallManager (CUCM) and Unified Presence Server (CUPS), allows remote attackers to cause a denial of service (resource consumption) via a port scan with certain...

6.9AI Score

0.024EPSS

2006-10-26 05:07 PM
18