Lucene search

K

Contact Center Security Vulnerabilities

cve
cve

CVE-2024-20405

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a stored XSS attack by exploiting an RFI vulnerability. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are.....

6.1CVSS

6.3AI Score

0.0005EPSS

2024-06-05 05:15 PM
25
cve
cve

CVE-2024-20404

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an...

7.2CVSS

6.4AI Score

0.0005EPSS

2024-06-05 05:15 PM
30
cve
cve

CVE-2024-20253

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory.....

10CVSS

9.6AI Score

0.002EPSS

2024-01-26 06:15 PM
72
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2906
In Wild
cve
cve

CVE-2023-20232

A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. This vulnerability is due to improper input validation of HTTP requests. An attacker...

5.3CVSS

5.3AI Score

0.001EPSS

2023-08-16 10:15 PM
2402
cve
cve

CVE-2023-20096

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. This vulnerability is due to insufficient input validation of user-supplied data. An...

5.4CVSS

5.1AI Score

0.001EPSS

2023-04-05 07:15 PM
27
cve
cve

CVE-2023-20062

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these...

6.5CVSS

4.8AI Score

0.001EPSS

2023-03-03 04:15 PM
41
cve
cve

CVE-2023-20088

A vulnerability in the nginx configurations that are provided as part of the VPN-less reverse proxy for Cisco Finesse could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition for new and existing users who are connected through a load balancer. This...

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-03 04:15 PM
33
cve
cve

CVE-2023-20061

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-03 04:15 PM
38
cve
cve

CVE-2023-20058

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface.....

6.1CVSS

6AI Score

0.001EPSS

2023-01-20 07:15 AM
59
cve
cve

CVE-2010-3040

Multiple stack-based buffer overflows in agent.exe in Setup Manager in Cisco Intelligent Contact Manager (ICM) before 7.0 allow remote attackers to execute arbitrary code via a long parameter in a (1) HandleUpgradeAll, (2) AgentUpgrade, (3) HandleQueryNodeInfoReq, or (4) HandleUpgradeTrace TCP...

7.7AI Score

0.192EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2013-1214

The scripts editor in Cisco Unified Contact Center Express (aka Unified CCX) does not properly manage privileges for anonymous logins, which allows remote attackers to read arbitrary scripts by visiting the scripts repository directory, aka Bug ID...

6.9AI Score

0.002EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2013-10004

A vulnerability classified as critical was found in Telecommunication Software SAMwin Contact Center Suite 5.1. This vulnerability affects the function passwordScramble in the library SAMwinLIBVB.dll of the component Password Handler. Incorrect implementation of a hashing function leads to...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-24 04:15 PM
26
11
cve
cve

CVE-2013-10002

A vulnerability was found in Telecommunication Software SAMwin Contact Center Suite 5.1. It has been rated as critical. Affected by this issue is the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the credential handler. Authentication is possible with hard-coded credentials....

9.1CVSS

9AI Score

0.001EPSS

2022-05-24 04:15 PM
22
9
cve
cve

CVE-2013-10003

A vulnerability classified as critical has been found in Telecommunication Software SAMwin Contact Center Suite 5.1. This affects the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the database handler. The manipulation leads to sql injection. The exploit has been disclosed to the.....

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-24 04:15 PM
31
11
cve
cve

CVE-2022-20658

A vulnerability in the web-based management interface of Cisco Unified Contact Center Management Portal (Unified CCMP) and Cisco Unified Contact Center Domain Manager (Unified CCDM) could allow an authenticated, remote attacker to elevate their privileges to Administrator. This vulnerability is...

9.6CVSS

9.1AI Score

0.001EPSS

2022-01-14 05:15 AM
142
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3635
In Wild
399
cve
cve

CVE-2021-33675

Under certain conditions, SAP Contact Center - version 700, does not sufficiently encode user-controlled inputs. This allows an attacker to exploit a Reflected Cross-Site Scripting (XSS) vulnerability through phishing and to execute arbitrary code on the victim's...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 12:15 PM
22
cve
cve

CVE-2021-33672

Due to missing encoding in SAP Contact Center's Communication Desktop component- version 700, an attacker could send malicious script in chat message. When the message is accepted by the chat recipient, the script gets executed in their scope. Due to the usage of ActiveX in the application, the...

9.6CVSS

9.2AI Score

0.002EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-33673

Under certain conditions, SAP Contact Center - version 700,does not sufficiently encode user-controlled inputs and persists in them. This allows an attacker to exploit a Stored Cross-Site Scripting (XSS) vulnerability when a user browses through the employee directory and to execute arbitrary code....

6.1CVSS

5.8AI Score

0.001EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-33674

Under certain conditions, SAP Contact Center - version 700, does not sufficiently encode user-controlled inputs. This allows an attacker to exploit a Reflected Cross-Site Scripting (XSS) vulnerability when creating a new email and to execute arbitrary code on the victim's...

6.1CVSS

6AI Score

0.001EPSS

2021-09-14 12:15 PM
23
cve
cve

CVE-2021-1395

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not...

6.1CVSS

5.9AI Score

0.002EPSS

2021-06-16 06:15 PM
35
4
cve
cve

CVE-2021-1254

Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the...

4.8CVSS

4.9AI Score

0.001EPSS

2021-05-22 07:15 AM
64
cve
cve

CVE-2021-1358

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to redirect a user to an undesired web page. This vulnerability is due to improper input validation of the URL parameters in an HTTP request that is sent to an affected system. An....

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-22 07:15 AM
141
cve
cve

CVE-2021-1463

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface...

6.1CVSS

5.9AI Score

0.002EPSS

2021-04-08 04:15 AM
40
2
cve
cve

CVE-2019-1888

A vulnerability in the Administration Web Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to upload arbitrary files and execute commands on the underlying operating system. To exploit this vulnerability, an attacker needs valid...

7.2CVSS

7.4AI Score

0.02EPSS

2020-09-23 01:15 AM
52
cve
cve

CVE-2020-3267

A vulnerability in the API subsystem of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to change the availability state of any agent. The vulnerability is due to insufficient authorization enforcement on an affected system. An attacker could...

7.1CVSS

6.8AI Score

0.001EPSS

2020-06-03 06:15 PM
20
cve
cve

CVE-2020-3280

A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the...

9.8CVSS

9.8AI Score

0.017EPSS

2020-05-22 06:15 AM
30
cve
cve

CVE-2020-3177

A vulnerability in the Tool for Auto-Registered Phones Support (TAPS) of Cisco Unified Communications Manager (UCM) and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to conduct directory traversal attacks on an affected...

7.5CVSS

7.5AI Score

0.005EPSS

2020-04-15 09:15 PM
38
cve
cve

CVE-2020-3163

A vulnerability in the Live Data server of Cisco Unified Contact Center Enterprise could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software improperly manages resources when processing....

5.9CVSS

6.2AI Score

0.002EPSS

2020-02-19 08:15 PM
43
cve
cve

CVE-2019-15278

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to bypass authorization and access sensitive information related to the device. The vulnerability exists because the software fails to sanitize URLs before it handles requests. An....

6.1CVSS

6.3AI Score

0.002EPSS

2020-01-26 05:15 AM
87
cve
cve

CVE-2019-15259

A vulnerability in Cisco Unified Contact Center Express (UCCX) Software could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the affected...

6.1CVSS

6.1AI Score

0.001EPSS

2019-10-02 07:15 PM
25
cve
cve

CVE-2019-12633

A vulnerability in Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on a targeted system. The vulnerability is due to improper validation of user-supplied input on...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-05 02:15 AM
121
cve
cve

CVE-2019-12626

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The...

4.8CVSS

4.8AI Score

0.001EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2018-8940

ClientServiceConfigController.cs in Enghouse Cloud Contact Center Platform 7.2.5 has functionality for loading external XML files and parsing them, allowing an attacker to upload a malicious XML file and reference it in the URL of the application, forcing the application to load and parse the...

9.8CVSS

9.3AI Score

0.005EPSS

2019-05-14 07:29 PM
28
cve
cve

CVE-2019-7001

A SQL injection vulnerability in the WebUI component of IP Office Contact Center could allow an authenticated attacker to retrieve or alter sensitive data related to other users on the system. Affected versions of IP Office Contact Center include all 9.x and 10.x versions prior to...

9.9CVSS

8.7AI Score

0.001EPSS

2019-04-04 04:29 PM
25
cve
cve

CVE-2019-1670

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient...

6.1CVSS

5.9AI Score

0.002EPSS

2019-02-07 10:29 PM
20
cve
cve

CVE-2018-0444

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a stored XSS attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the...

6.1CVSS

6.3AI Score

0.001EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-0445

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a CSRF attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the...

8.8CVSS

8.6AI Score

0.001EPSS

2018-10-05 02:29 PM
26
cve
cve

CVE-2018-0400

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. Cisco Bug IDs:...

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
21
cve
cve

CVE-2018-0402

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack. Cisco Bug IDs:...

8.8CVSS

8.7AI Score

0.001EPSS

2018-07-18 11:29 PM
23
cve
cve

CVE-2018-0403

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to retrieve a cleartext password. Cisco Bug IDs:...

9.8CVSS

9.3AI Score

0.003EPSS

2018-07-18 11:29 PM
26
cve
cve

CVE-2018-0401

Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. Cisco Bug IDs:...

6.1CVSS

6AI Score

0.001EPSS

2018-07-18 11:29 PM
22
cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-07 12:29 PM
34
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or.....

9.8CVSS

9.4AI Score

0.038EPSS

2017-11-16 07:29 AM
31
cve
cve

CVE-2017-12969

Buffer overflow in the ViewerCtrlLib.ViewerCtrl ActiveX control in Avaya IP Office Contact Center before 10.1.1 allows remote attackers to cause a denial of service (heap corruption and crash) or execute arbitrary code via a long string to the open...

8.8CVSS

9.1AI Score

0.324EPSS

2017-11-10 02:29 AM
37
cve
cve

CVE-2017-12288

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected device. The vulnerability is due to insufficient validation of user-supplied...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-19 08:29 AM
25
cve
cve

CVE-2017-6722

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of Cisco Unified Contact Center Express (UCCx) could allow an unauthenticated, remote attacker to masquerade as a legitimate user, aka a Clear Text Authentication Vulnerability. More Information: CSCuw86638. Known...

6.1CVSS

6.3AI Score

0.001EPSS

2017-07-04 12:29 AM
29
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33
cve
cve

CVE-2017-6626

A vulnerability in the Cisco Finesse Notification Service for Cisco Unified Contact Center Enterprise (UCCE) 11.5(1) and 11.6(1) could allow an unauthenticated, remote attacker to retrieve information from agents using the Finesse Desktop. The vulnerability is due to the existence of a user...

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-03 09:59 PM
23
Total number of security vulnerabilities71