Lucene search

K

Hosted Collaboration Solution Security Vulnerabilities

cve
cve

CVE-2013-1174

Cisco Tivoli Business Service Manager (TBSM) in Hosted Collaboration Mediation (HCM) in Cisco Hosted Collaboration Solution allows remote attackers to cause a denial of service (temporary service hang) by sending many TCP packets to certain ports, aka Bug ID CSCue03703.

6.8AI Score

0.002EPSS

2013-04-05 04:55 PM
26
cve
cve

CVE-2013-3381

Cisco Hosted Collaboration Mediation allows remote attackers to cause a denial of service (CPU consumption) via a flood of malformed UDP packets on port 162, aka Bug ID CSCug85756.

6.8AI Score

0.002EPSS

2013-06-12 03:30 AM
21
cve
cve

CVE-2014-2121

The Java-based software in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (closing of TCP ports) via unspecified vectors, aka Bug IDs CSCug77633, CSCug77667, CSCug78266, CSCug82795, and CSCuh58643.

6.9AI Score

0.003EPSS

2014-03-19 01:15 AM
27
cve
cve

CVE-2014-2122

Memory leak in the GUI in the Impact server in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, aka Bug ID CSCub58999.

6.8AI Score

0.003EPSS

2014-03-19 01:15 AM
28
cve
cve

CVE-2015-0626

The SOAP interface in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to obtain access to system-management tools via crafted Challenge SOAP calls, aka Bug ID CSCuc38114.

6.8AI Score

0.003EPSS

2015-02-19 12:59 AM
29
cve
cve

CVE-2015-0741

Multiple cross-site request forgery (CSRF) vulnerabilities in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(1) and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCut04596.

7.5AI Score

0.002EPSS

2015-05-21 10:59 AM
23
cve
cve

CVE-2015-0750

The administrative web interface in Cisco Hosted Collaboration Solution (HCS) 10.6(1) and earlier allows remote authenticated users to execute arbitrary commands via crafted input to unspecified fields, aka Bug ID CSCut02786.

7.5AI Score

0.002EPSS

2015-05-23 01:59 AM
22
cve
cve

CVE-2015-4260

Cross-site scripting (XSS) vulnerability in Cisco Hosted Collaboration Solution 10.6(1) allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID CSCuu14862.

5.8AI Score

0.001EPSS

2015-07-10 10:59 AM
28
cve
cve

CVE-2015-6352

Cisco Unified Communications Domain Manager before 10.6(1) provides different error messages for pathname access attempts depending on whether the pathname exists, which allows remote attackers to map a filesystem via a series of requests, aka Bug ID CSCut67891.

6.9AI Score

0.003EPSS

2015-10-30 10:59 AM
23
cve
cve

CVE-2015-6404

Cisco Hosted Collaboration Mediation Fulfillment 10.6(3) does not use RBAC, which allows remote authenticated users to obtain sensitive credential information by leveraging admin access and making SOAP API requests, aka Bug ID CSCuw84374.

6AI Score

0.001EPSS

2015-12-15 05:59 AM
26
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or P...

9.8CVSS

9.4AI Score

0.038EPSS

2017-11-16 07:29 AM
37
cve
cve

CVE-2017-9805

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

8.1CVSS

8.4AI Score

0.975EPSS

2017-09-15 07:29 PM
1211
In Wild
5
cve
cve

CVE-2018-0386

A vulnerability in Cisco Unified Communications Domain Manager Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on an affected system. The vulnerability is due to improper validation of input that is passed to the affected software. An attacker...

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-15 08:29 PM
41
cve
cve

CVE-2019-15968

A vulnerability in the web-based management interface of Cisco Unified Communications Domain Manager (Unified CDM) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerabili...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-26 04:15 AM
75
cve
cve

CVE-2019-1911

A vulnerability in the CLI of Cisco Unified Communications Domain Manager (Cisco Unified CDM) Software could allow an authenticated, local attacker to escape the restricted shell. The vulnerability is due to insufficient input validation of shell commands. An attacker could exploit this vulnerabili...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-06 02:15 AM
406