Lucene search

K

Unified Communications Domain Manager Security Vulnerabilities - 2013

cve
cve

CVE-2013-1113

Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via a crafted parameter value, aka Bug ID CSCue21042.

5.8AI Score

0.003EPSS

2013-01-31 12:06 PM
26
cve
cve

CVE-2013-1132

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Communications Domain Manager allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) IptAccountMgmt, (2) IptFeatureConfigTemplateMgmt, (3) IptFeatureDisplayPolicyMgmt, or (4) IptProviderMgmt pa...

5.8AI Score

0.002EPSS

2013-07-10 09:55 PM
29
cve
cve

CVE-2013-1227

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCug37902.

5.9AI Score

0.002EPSS

2013-04-29 12:20 PM
21
cve
cve

CVE-2013-1230

Cisco Unified Communications Domain Manager allows remote attackers to cause a denial of service (CPU consumption) via a flood of malformed UDP packets, aka Bug ID CSCug47057.

6.8AI Score

0.002EPSS

2013-05-01 12:00 PM
25
cve
cve

CVE-2013-3418

Cisco Unified Communications Domain Manager does not properly allocate memory for GET and POST requests, which allows remote authenticated users to cause a denial of service (memory consumption and process crash) via crafted requests to the management interface, aka Bug ID CSCud22922.

6.5AI Score

0.001EPSS

2013-07-11 10:55 PM
28
cve
cve

CVE-2013-5517

SQL injection vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuh96567.

8.1AI Score

0.002EPSS

2013-10-02 10:55 PM
28