Vulnerabilities > Cisco > Intercompany Media Engine > 8.0.3

DATE CVE VULNERABILITY TITLE RISK
2011-08-29 CVE-2011-2564 Unspecified vulnerability in Cisco products
Unspecified vulnerability in the Service Advertisement Framework (SAF) in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 8.x before 8.5(1) and Cisco Intercompany Media Engine 8.x before 8.5(1) allows remote attackers to cause a denial of service (device reload) via crafted SAF packets, aka Bug ID CSCth19417.
network
low complexity
cisco
7.8
2011-08-29 CVE-2011-2563 Unspecified vulnerability in Cisco products
Unspecified vulnerability in the Service Advertisement Framework (SAF) in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 8.x before 8.5(1) and Cisco Intercompany Media Engine 8.x before 8.5(1) allows remote attackers to cause a denial of service (device reload) via crafted SAF packets, aka Bug ID CSCth26669.
network
low complexity
cisco
7.8