Lucene search

K

Jabber Security Vulnerabilities

cve
cve

CVE-2022-20917

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) message processing feature of Cisco Jabber could allow an authenticated, remote attacker to manipulate the content of XMPP messages that are used by the affected application. This vulnerability is due to the improper...

4.3CVSS

4.7AI Score

0.001EPSS

2023-09-15 03:15 AM
2816
4
cve
cve

CVE-2011-3287

Cisco Jabber Extensible Communications Platform (aka Jabber XCP) 2.x through 5.4.x before 5.4.0.27581 and 5.8.x before 5.8.1.27561 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and process crash).....

6.9AI Score

0.004EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-1161

The XML parser in the Cisco Jabber IM application for Android allows remote authenticated users to cause a denial of service (blocked connection) by leveraging an entry on a Buddy list and sending a crafted XMPP presence update message, aka Bug ID...

6.4AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-1187

The Connection Manager in Cisco Jabber Extensible Communications Platform (aka Jabber XCP) does not properly validate login data, which allows remote attackers to cause a denial of service (service crash) by sending a series of malformed login packets, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1228

Cisco Jabber on Windows does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and modify the client-server data stream via a crafted certificate, aka Bug ID...

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-3393

The Precision Video Engine component in Cisco Jabber for Windows and Cisco Virtualization Experience Media Engine allows remote attackers to cause a denial of service (process crash and call disconnection) via crafted RTP packets, aka Bug IDs CSCuh60706 and...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2021-1569

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for Mac, and Cisco Jabber for mobile platforms could allow an attacker to access sensitive information or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this.....

6.5CVSS

6.6AI Score

0.001EPSS

2021-06-16 06:15 PM
53
4
cve
cve

CVE-2021-1570

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for Mac, and Cisco Jabber for mobile platforms could allow an attacker to access sensitive information or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this.....

6.5CVSS

6.6AI Score

0.001EPSS

2021-06-16 06:15 PM
61
4
cve
cve

CVE-2021-21634

Jenkins Jabber (XMPP) notifier and control Plugin 1.41 and earlier stores passwords unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file...

6.5CVSS

6.3AI Score

0.001EPSS

2021-03-30 12:16 PM
49
cve
cve

CVE-2021-1417

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic,.....

9.9CVSS

8.4AI Score

0.001EPSS

2021-03-24 09:15 PM
48
5
cve
cve

CVE-2021-1418

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic,.....

9.9CVSS

8.4AI Score

0.001EPSS

2021-03-24 09:15 PM
57
5
cve
cve

CVE-2021-1411

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic,.....

9.9CVSS

9.6AI Score

0.001EPSS

2021-03-24 09:15 PM
78
8
cve
cve

CVE-2021-1469

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic,.....

9.9CVSS

8.7AI Score

0.001EPSS

2021-03-24 08:15 PM
49
4
cve
cve

CVE-2021-1471

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic,.....

9.9CVSS

8.1AI Score

0.001EPSS

2021-03-24 08:15 PM
69
3
cve
cve

CVE-2020-26085

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these...

9.9CVSS

9.8AI Score

0.002EPSS

2021-01-07 12:15 AM
102
1
cve
cve

CVE-2020-27133

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these...

9.9CVSS

9.7AI Score

0.001EPSS

2020-12-11 05:15 PM
30
cve
cve

CVE-2020-27132

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these...

9.9CVSS

9.8AI Score

0.001EPSS

2020-12-11 05:15 PM
31
cve
cve

CVE-2020-27134

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these...

9.9CVSS

9.7AI Score

0.001EPSS

2020-12-11 05:15 PM
33
cve
cve

CVE-2020-27127

Multiple vulnerabilities in Cisco Jabber for Windows, Jabber for MacOS, and Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system (OS) with elevated privileges or gain access to sensitive information. For more information about these...

9.9CVSS

9.8AI Score

0.001EPSS

2020-12-11 05:15 PM
29
cve
cve

CVE-2020-3495

A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute arbitrary code. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted Extensible Messaging and Presence...

9.9CVSS

9AI Score

0.002EPSS

2020-09-04 03:15 AM
107
cve
cve

CVE-2020-3498

A vulnerability in Cisco Jabber software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages to a targeted...

6.5CVSS

7.5AI Score

0.001EPSS

2020-09-04 03:15 AM
59
cve
cve

CVE-2020-3430

A vulnerability in the application protocol handling features of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper handling of input to the application protocol handlers. An attacker could exploit this...

8.8CVSS

9AI Score

0.007EPSS

2020-09-04 03:15 AM
68
cve
cve

CVE-2020-3537

A vulnerability in Cisco Jabber for Windows software could allow an authenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted messages that...

5.7CVSS

6.9AI Score

0.001EPSS

2020-09-04 03:15 AM
64
cve
cve

CVE-2020-3155

A vulnerability in the SSL implementation of the Cisco Intelligent Proximity solution could allow an unauthenticated, remote attacker to view or alter information shared on Cisco Webex video devices and Cisco collaboration endpoints if the products meet the conditions described in the Vulnerable...

7.4CVSS

7.3AI Score

0.001EPSS

2020-03-04 07:15 PM
74
cve
cve

CVE-2020-3136

A vulnerability in the web-based management interface of Cisco Jabber Guest could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based...

6.1CVSS

5.9AI Score

0.002EPSS

2020-01-26 05:15 AM
108
cve
cve

CVE-2019-12645

A vulnerability in Cisco Jabber Client Framework (JCF) for Mac Software, installed as part of the Cisco Jabber for Mac client, could allow an authenticated, local attacker to execute arbitrary code on an affected device The vulnerability is due to improper file level permissions on an affected...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-09-05 02:15 AM
118
cve
cve

CVE-2019-1855

A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Jabber for Windows could allow an authenticated, local attacker to perform a DLL preloading attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The...

7.3CVSS

7.3AI Score

0.0004EPSS

2019-07-04 08:15 PM
73
cve
cve

CVE-2019-10288

Jenkins Jabber Server Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file...

8.8CVSS

8.6AI Score

0.003EPSS

2019-04-04 04:29 PM
27
cve
cve

CVE-2018-0483

A vulnerability in Cisco Jabber Client Framework (JCF) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient validation of user-supplied input of an affected client. An attacker...

5.4CVSS

5.2AI Score

0.001EPSS

2019-01-10 05:29 PM
31
cve
cve

CVE-2018-0449

A vulnerability in the Cisco Jabber Client Framework (JCF) software, installed as part of the Cisco Jabber for Mac client, could allow an authenticated, local attacker to corrupt arbitrary files on an affected device that has elevated privileges. The vulnerability exists due to insecure directory.....

4.2CVSS

4.5AI Score

0.0004EPSS

2019-01-10 04:29 PM
27
cve
cve

CVE-2018-0199

A vulnerability in Cisco Jabber Client Framework (JCF) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected device. The vulnerability is due to improper neutralization of script in attributes in a web page. An attacker could...

6.1CVSS

6.3AI Score

0.004EPSS

2018-02-22 12:29 AM
31
cve
cve

CVE-2018-0201

A vulnerability in Cisco Jabber Client Framework (JCF) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected device. The vulnerability is due to improper neutralization of input during web page generation. An attacker could...

5.4CVSS

5.4AI Score

0.001EPSS

2018-02-22 12:29 AM
26
cve
cve

CVE-2017-12358

A vulnerability in the web-based management interface of Cisco Jabber for Windows, Mac, Android, and iOS could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-30 09:29 AM
30
cve
cve

CVE-2017-12356

A vulnerability in the web-based management interface of Cisco Jabber for Windows, Mac, Android, and iOS could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is...

6.1CVSS

5.8AI Score

0.001EPSS

2017-11-30 09:29 AM
30
cve
cve

CVE-2017-12361

A vulnerability in Cisco Jabber for Windows could allow an unauthenticated, local attacker to access sensitive communications made by the Jabber client. An attacker could exploit this vulnerability to gain information to conduct additional attacks. The vulnerability is due to the way Cisco Jabber.....

4CVSS

4.3AI Score

0.001EPSS

2017-11-30 09:29 AM
27
cve
cve

CVE-2017-12284

A vulnerability in the web interface of Cisco Jabber for Windows Client could allow an authenticated, local attacker to retrieve user profile information, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input- and validation-checking mechanisms....

5.5CVSS

5.3AI Score

0.0004EPSS

2017-10-19 08:29 AM
31
cve
cve

CVE-2017-12286

A vulnerability in the web interface of Cisco Jabber could allow an authenticated, local attacker to retrieve user profile information from the affected software, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input and validation checks in...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-10-19 08:29 AM
31
cve
cve

CVE-2017-6762

A vulnerability in the web-based management interface of Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The...

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-07 06:29 AM
20
cve
cve

CVE-2016-9224

A vulnerability in the Cisco Jabber Guest Server could allow an unauthenticated, remote attacker to initiate connections to arbitrary hosts. More Information: CSCvc31635. Known Affected Releases: 10.6(9). Known Fixed Releases:...

6.5CVSS

6.5AI Score

0.001EPSS

2016-12-26 08:59 AM
17
cve
cve

CVE-2015-6360

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID...

7.5CVSS

7.1AI Score

0.026EPSS

2016-04-21 10:59 AM
61
cve
cve

CVE-2016-1311

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Jabber Guest Server 10.6(8) allows remote attackers to inject arbitrary web script or HTML via the host tag parameter, aka Bug ID...

6.1CVSS

6AI Score

0.001EPSS

2016-02-06 05:59 AM
18
cve
cve

CVE-2015-6409

Cisco Jabber 10.6.x, 11.0.x, and 11.1.x on Windows allows man-in-the-middle attackers to conduct STARTTLS downgrade attacks and trigger cleartext XMPP sessions via unspecified vectors, aka Bug ID...

5.9CVSS

5.6AI Score

0.001EPSS

2015-12-26 10:59 PM
23
cve
cve

CVE-2015-4218

The web-based user interface in Cisco Jabber through 9.6(3) and 9.7 through 9.7(5) on Windows allows remote attackers to obtain sensitive information via a crafted value in a GET request, aka Bug IDs CSCuu65622 and...

6.2AI Score

0.001EPSS

2015-06-24 10:59 AM
26
cve
cve

CVE-2014-8026

Cross-site scripting (XSS) vulnerability in the Guest Server in Cisco Jabber allows remote attackers to inject arbitrary web script or HTML via a (1) GET or (2) POST parameter, aka Bug ID...

5.8AI Score

0.002EPSS

2014-12-23 02:59 AM
27
cve
cve

CVE-2014-8025

The API in the Guest Server in Cisco Jabber, when HTML5 is used, allows remote attackers to obtain sensitive information by sniffing the network during an HTTP (1) GET or (2) POST response, aka Bug ID...

6.4AI Score

0.003EPSS

2014-12-23 02:59 AM
16
cve
cve

CVE-2014-8024

The API in the Guest Server in Cisco Jabber, when the HTML5 CORS feature is used, allows remote attackers to obtain sensitive information by sniffing the network during an HTTP (1) GET or (2) POST request, aka Bug ID...

6.4AI Score

0.003EPSS

2014-12-23 02:59 AM
14
cve
cve

CVE-2014-0666

Directory traversal vulnerability in the Send Screen Capture implementation in Cisco Jabber 9.2(.1) and earlier on Windows allows remote attackers to upload arbitrary types of files, and consequently execute arbitrary code, via modified packets, aka Bug ID...

7.6AI Score

0.026EPSS

2014-01-16 07:55 PM
19
cve
cve

CVE-2012-3935

Cisco Unified Presence (CUP) before 8.6(3) and Jabber Extensible Communications Platform (aka Jabber XCP) before 5.3 allow remote attackers to cause a denial of service (process crash) via a crafted XMPP stream header, aka Bug ID...

6.8AI Score

0.012EPSS

2012-09-12 11:55 PM
21
cve
cve

CVE-2008-6393

PSI Jabber client before 0.12.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a file transfer request with a negative value in a SOCKS5 option, which bypasses a signed integer check and triggers an integer overflow and a heap-based buffer...

7.9AI Score

0.074EPSS

2009-03-03 04:30 PM
24
cve
cve

CVE-2008-4952

emacs-jabber in emacs-jabber 0.7.91 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/*.log temporary...

6.3AI Score

0.0004EPSS

2008-11-05 03:00 PM
25
Total number of security vulnerabilities55