Vulnerabilities > Avaya > SIP Enablement Services

DATE CVE VULNERABILITY TITLE RISK
2009-04-10 CVE-2008-6709 Multiple Security vulnerability in Avaya Communication Manager and SIP Enablement Services
Unspecified vulnerability in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, allows remote authenticated users to execute arbitrary commands via unknown vectors related to configuration of "local data viewing or restoring parameters."
network
low complexity
avaya
critical
9.0
2009-04-10 CVE-2008-6708 Multiple Security vulnerability in Avaya Communication Manager and SIP Enablement Services
Unspecified vulnerability in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x and 4.x, allows remote authenticated administrators to gain root privileges via unknown vectors related to configuration of "data viewing or restoring parameters."
network
low complexity
avaya
critical
9.0
2009-04-10 CVE-2008-6707 Improper Authentication vulnerability in Avaya Communication Manager and SIP Enablement Services
The Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, does not perform authentication for certain functionality, which allows remote attackers to obtain sensitive information and access restricted functionality via (1) the certificate installation utility, (2) unspecified scripts in the objects folder, (3) an "unnecessary default application," (4) unspecified scripts in the states folder, (5) an unspecified "default application" that lists server configuration, and (6) "full system help."
network
low complexity
avaya CWE-287
6.4
2009-04-10 CVE-2008-6706 Multiple Security vulnerability in Avaya Communication Manager and SIP Enablement Services
Multiple unspecified vulnerabilities in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, allow remote attackers to obtain (1) application server configuration, (2) database server configuration including encrypted passwords, (3) a system utility that decrypts "subscriber table passwords," (4) a system utility that decrypts database passwords, and (5) a system utility that encrypts "subscriber table passwords."
network
low complexity
avaya
7.8
2008-08-25 CVE-2008-3778 Permissions, Privileges, and Access Controls vulnerability in Avaya Communication Manager and SIP Enablement Services
The remote management interface in SIP Enablement Services (SES) Server in Avaya SIP Enablement Services 5.0, and Communication Manager (CM) 5.0 on the S8300C with SES enabled, proceeds with Core router updates even when a login is invalid, which allows remote attackers to cause a denial of service (messaging outage) or gain privileges via an update request.
network
low complexity
avaya CWE-264
7.5
2008-08-25 CVE-2008-3777 Information Exposure vulnerability in Avaya Communication Manager and SIP Enablement Services
The SIP Enablement Services (SES) Server in Avaya SIP Enablement Services 5.0, and Communication Manager (CM) 5.0 on the S8300C with SES enabled, writes account names and passwords to the (1) alarm and (2) system logs during failed login attempts, which allows local users to obtain login credentials by reading these logs.
local
low complexity
avaya CWE-200
2.1
2008-07-09 CVE-2008-2812 NULL Pointer Dereference vulnerability in multiple products
The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
7.8
2007-03-16 CVE-2007-1491 Remote Security vulnerability in S8500
Apache Tomcat in Avaya S87XX, S8500, and S8300 before CM 3.1.3, and Avaya SES allows connections from external interfaces via port 8009, which exposes it to attacks from outside parties.
low complexity
avaya
5.2