Lucene search

K

Unity Security Vulnerabilities

cve
cve

CVE-2024-4999

A vulnerability in the web-based management interface of multiple Ligowave devices could allow an authenticated remote attacker to execute arbitrary commands with elevated privileges.This issue affects UNITY: through 6.95-2; PRO: through 6.95-1.Rt3883; MIMO: through 6.95-1.Rt2880; APC Propeller:...

7.6AI Score

0.0004EPSS

2024-05-16 01:15 PM
24
cve
cve

CVE-2024-22228

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cifssupport utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root...

7.8CVSS

8.4AI Score

0.0004EPSS

2024-02-12 07:15 PM
14
cve
cve

CVE-2024-22230

Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability. An authenticated attacker could potentially exploit this vulnerability, stealing session information, masquerading as the affected user or carry out any actions that this user could perform, or to generally control...

5.4CVSS

6.7AI Score

0.0004EPSS

2024-02-12 07:15 PM
11
cve
cve

CVE-2024-22227

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_dc utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability execute commands with root...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-22226

Dell Unity, versions prior to 5.4, contain a path traversal vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, to gain unauthorized write access to the files stored on the server filesystem, with elevated...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-22223

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_cbr utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-22222

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_udoctor utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS,...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-22225

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-22224

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_nas utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root...

7.8CVSS

8.4AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-22221

Dell Unity, versions prior to 5.4, contains SQL Injection vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading to exposure of sensitive...

6.5CVSS

8.3AI Score

0.0005EPSS

2024-02-12 07:15 PM
11
cve
cve

CVE-2024-0170

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cava utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root...

7.8CVSS

8.4AI Score

0.0004EPSS

2024-02-12 07:15 PM
14
cve
cve

CVE-2024-0167

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in the svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability to overwrite arbitrary files on the file system with root...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-12 07:15 PM
13
cve
cve

CVE-2024-0168

Dell Unity, versions prior to 5.4, contains a Command Injection Vulnerability in svc_oscheck utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability to inject arbitrary operating system commands. This vulnerability allows an authenticated attacker to....

7.8CVSS

7.9AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-0169

Dell Unity, versions prior to 5.4, contains a cross-site scripting (XSS) vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading users to download and execute malicious software crafted by this product's feature to compromise their...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-02-12 07:15 PM
10
cve
cve

CVE-2024-0165

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_acldb_dump utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-0166

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_tcpdump utility. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands with elevated...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
13
cve
cve

CVE-2024-0164

Dell Unity, versions prior to 5.4, contain an OS Command Injection Vulnerability in its svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary commands with elevated...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
11
cve
cve

CVE-2024-20305

A vulnerability in the web-based management interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly...

4.8CVSS

6AI Score

0.0005EPSS

2024-01-26 06:15 PM
31
cve
cve

CVE-2024-20253

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory.....

10CVSS

8.3AI Score

0.002EPSS

2024-01-26 06:15 PM
70
cve
cve

CVE-2024-22229

Dell Unity, versions prior to 5.4, contain a vulnerability whereby log messages can be spoofed by an authenticated attacker. An attacker could exploit this vulnerability to forge log entries, create false alarms, and inject malicious content into logs that compromise logs integrity. A malicious...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-01-24 05:15 PM
11
cve
cve

CVE-2024-20272

A vulnerability in the web-based management interface of Cisco Unity Connection could allow an unauthenticated, remote attacker to upload arbitrary files to an affected system and execute commands on the underlying operating system. This vulnerability is due to a lack of authentication in a...

9.8CVSS

8.3AI Score

0.001EPSS

2024-01-17 05:15 PM
75
cve
cve

CVE-2023-43082

Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component. If a customer has a certificate signed by a third-party public Certificate Authority, the vCenter CA could be spoofed by an attacker who can obtain a CA-signed...

5.9CVSS

7.2AI Score

0.001EPSS

2023-11-22 05:15 PM
15
cve
cve

CVE-2023-4804

An unauthorized user could access debug features in Quantum HD Unity products that were accidentally...

9.8CVSS

6.9AI Score

0.001EPSS

2023-11-10 11:15 PM
46
cve
cve

CVE-2023-43066

Dell Unity prior to 5.3 contains a Restricted Shell Bypass vulnerability. This could allow an authenticated, local attacker to exploit this vulnerability by authenticating to the device CLI and issuing certain...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-10-23 04:15 PM
18
cve
cve

CVE-2023-43067

Dell Unity prior to 5.3 contains an XML External Entity injection vulnerability. An XXE attack could potentially exploit this vulnerability disclosing local files in the file...

6.5CVSS

7.5AI Score

0.0005EPSS

2023-10-23 04:15 PM
23
cve
cve

CVE-2023-43065

Dell Unity prior to 5.3 contains a Cross-site scripting vulnerability. A low-privileged authenticated attacker can exploit these issues to obtain escalated...

5.4CVSS

6.7AI Score

0.0004EPSS

2023-10-23 03:15 PM
21
cve
cve

CVE-2023-43074

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the...

7.5CVSS

7.7AI Score

0.001EPSS

2023-10-23 03:15 PM
19
cve
cve

CVE-2023-20259

A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device....

7.5CVSS

7.6AI Score

0.001EPSS

2023-10-04 05:15 PM
56
cve
cve

CVE-2023-20266

A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected...

7.2CVSS

6.8AI Score

0.001EPSS

2023-08-30 05:15 PM
36
cve
cve

CVE-2023-20211

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. ...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-16 10:15 PM
90
cve
cve

CVE-2023-20242

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker....

6.1CVSS

6AI Score

0.001EPSS

2023-08-16 09:15 PM
41
cve
cve

CVE-2023-20116

A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an....

5.7CVSS

5.7AI Score

0.0005EPSS

2023-06-28 03:15 PM
58
cve
cve

CVE-2023-25620

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when a malicious project file is loaded onto the controller by an authenticated...

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-19 09:15 AM
55
4
cve
cve

CVE-2023-25619

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when communicating over the Modbus TCP...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-19 08:15 AM
31
cve
cve

CVE-2022-22564

Dell EMC Unity versions before 5.2.0.0.5.173 , use(es) broken cryptographic algorithm. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive...

5.9CVSS

5.7AI Score

0.002EPSS

2023-02-14 04:15 PM
23
cve
cve

CVE-2022-45788

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure Control Expert (All.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-30 01:15 PM
41
2
cve
cve

CVE-2022-20800

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), and Cisco Unity Connection...

6.1CVSS

6AI Score

0.001EPSS

2022-07-06 09:15 PM
50
6
cve
cve

CVE-2022-29085

Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges.....

6.7CVSS

6.6AI Score

0.0004EPSS

2022-06-02 09:15 PM
42
7
cve
cve

CVE-2022-29084

Dell Unity, Dell UnityVSA, and Dell Unity XT versions before 5.2.0.0.5.173 do not restrict excessive authentication attempts in Unisphere GUI. A remote unauthenticated attacker may potentially exploit this vulnerability to brute-force passwords and gain access to the system as the victim. Account.....

9.8CVSS

9.6AI Score

0.004EPSS

2022-06-02 09:15 PM
40
7
cve
cve

CVE-2022-29091

Dell Unity, Dell UnityVSA, and Dell UnityXT versions prior to 5.2.0.0.5.173 contain a Reflected Cross-Site Scripting Vulnerability in Unisphere GUI. An Unauthenticated Remote Attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a...

6.1CVSS

6AI Score

0.001EPSS

2022-05-26 04:15 PM
37
2
cve
cve

CVE-2021-43589

Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability. A locally authenticated user with high privileges may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands.....

6.7CVSS

7AI Score

0.0004EPSS

2022-01-24 08:15 PM
35
cve
cve

CVE-2021-34701

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), and Cisco Unity Connection...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-04 04:15 PM
21
cve
cve

CVE-2021-21589

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 do not exit on failed Initialization. A local authenticated Service user could potentially exploit this vulnerability to escalate...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-07-12 04:15 PM
19
cve
cve

CVE-2021-21591

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-07-12 04:15 PM
27
2
cve
cve

CVE-2021-21590

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-07-12 04:15 PM
24
2
cve
cve

CVE-2021-21547

Dell EMC Unity, UnityVSA, and Unity XT versions prior to 5.0.7.0.5.008 contain a plain-text password storage vulnerability when the Dell Upgrade Readiness Utility is run on the system. The credentials of the Unisphere Administrator are stored in plain text. A local malicious user with high...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-04-30 09:15 PM
51
2
cve
cve

CVE-2021-1409

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
47
3
cve
cve

CVE-2021-1380

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
47
2
cve
cve

CVE-2021-1408

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
47
4
cve
cve

CVE-2021-1362

A vulnerability in the SOAP API endpoint of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, and Cisco Prime License Manager could allow an authenticated,...

8.8CVSS

8.8AI Score

0.002EPSS

2021-04-08 04:15 AM
86
5
Total number of security vulnerabilities95