Lucene search

K

Unified Operations Manager Security Vulnerabilities - 2013

cve
cve

CVE-2013-3416

Cross-site scripting (XSS) vulnerability in the web framework in the unified-communications management implementation in Cisco Unified Operations Manager and Unified Service Monitor allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuh47574 a...

5.9AI Score

0.002EPSS

2013-07-10 09:55 PM
19
cve
cve

CVE-2013-3437

SQL injection vulnerability in the management application in Cisco Unified Operations Manager allows remote authenticated users to execute arbitrary SQL commands via an entry field, aka Bug ID CSCud80179.

8.2AI Score

0.001EPSS

2013-07-23 11:03 AM
28
cve
cve

CVE-2013-3439

Cross-site scripting (XSS) vulnerability in Cisco Unified Operations Manager allows remote attackers to inject arbitrary web script or HTML via a crafted URL in an unspecified HTTP header field, aka Bug ID CSCud80182.

5.8AI Score

0.003EPSS

2013-07-23 05:20 PM
26
cve
cve

CVE-2013-3440

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in Cisco Unified Operations Manager allow remote attackers to inject arbitrary web script or HTML, and obtain improperly secured cookies, via unspecified vectors, aka Bug ID CSCud80186.

6AI Score

0.003EPSS

2013-07-23 05:20 PM
24
cve
cve

CVE-2013-5488

Cisco Common Services, as used in Cisco Prime LAN Management Solution (LMS), Cisco Security Manager, Cisco Unified Service Monitor, and Cisco Unified Operations Manager, does not properly interact with the ActiveMQ component, which allows remote attackers to cause a denial of service (memory consum...

6.8AI Score

0.007EPSS

2013-09-12 01:28 PM
25