Lucene search

K

Hosted Collaboration Mediation Fulfillment Security Vulnerabilities

cve
cve

CVE-2016-6370

Directory traversal vulnerability in the web interface in Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) 10.6(3) and earlier allows remote authenticated users to read arbitrary files via a crafted pathname in an HTTP request, aka Bug ID CSCuz27255.

4.3CVSS

4.3AI Score

0.001EPSS

2016-09-12 10:59 AM
23
cve
cve

CVE-2016-6371

Directory traversal vulnerability in the web interface in Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) 10.6(3) and earlier allows remote attackers to write to arbitrary files via a crafted URL, aka Bug ID CSCuz64717.

7.5CVSS

7.5AI Score

0.002EPSS

2016-09-12 10:59 AM
24
cve
cve

CVE-2016-6454

A cross-site request forgery (CSRF) vulnerability in the web interface of the Cisco Hosted Collaboration Mediation Fulfillment application could allow an unauthenticated, remote attacker to execute unwanted actions. More Information: CSCva54241. Known Affected Releases: 11.5(1). Known Fixed Release...

6.5CVSS

6.7AI Score

0.001EPSS

2016-11-03 09:59 PM
18
cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occu...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-07 12:29 PM
34
cve
cve

CVE-2018-15401

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficie...

6.5CVSS

6.7AI Score

0.001EPSS

2018-10-05 02:29 PM
16
cve
cve

CVE-2020-3124

A vulnerability in the web-based interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections by the affect...

6.5CVSS

6.7AI Score

0.001EPSS

2020-09-23 01:15 AM
41
cve
cve

CVE-2020-3256

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need adm...

4.9CVSS

4.9AI Score

0.002EPSS

2020-05-06 05:15 PM
19
cve
cve

CVE-2021-1478

A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on a...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
36