Vulnerabilities > Cisco > Unified Callmanager > 5.0

DATE CVE VULNERABILITY TITLE RISK
2008-02-14 CVE-2008-0026 SQL Injection vulnerability in Cisco products
SQL injection vulnerability in Cisco Unified CallManager/Communications Manager (CUCM) 5.0/5.1 before 5.1(3a) and 6.0/6.1 before 6.1(1a) allows remote authenticated users to execute arbitrary SQL commands via the key parameter to the (1) admin and (2) user interface pages.
network
low complexity
cisco CWE-89
6.5
2007-10-18 CVE-2007-5538 Buffer Errors vulnerability in Cisco products
Buffer overflow in the Centralized TFTP File Locator Service in Cisco Unified Communications Manager (CUCM, formerly CallManager) 5.1 before 5.1(3), and Unified CallManager 5.0, allows remote attackers to execute arbitrary code or cause a denial of service via unspecified vectors involving the processing of filenames, aka CSCsh47712.
network
low complexity
cisco CWE-119
critical
10.0
2007-10-18 CVE-2007-5537 Resource Management Errors vulnerability in Cisco products
Cisco Unified Communications Manager (CUCM, formerly CallManager) 5.1 before 5.1(2), and Unified CallManager 5.0, allow remote attackers to cause a denial of service (kernel panic) via a flood of SIP INVITE messages to UDP port 5060, which triggers resource exhaustion, aka CSCsi75822.
network
low complexity
cisco CWE-399
7.8
2007-07-15 CVE-2006-5278 Heap Buffer Overflow vulnerability in Cisco products
Integer overflow in the Real-Time Information Server (RIS) Data Collector service (RisDC.exe) in Cisco Unified Communications Manager (CUCM, formerly CallManager) before 20070711 allow remote attackers to execute arbitrary code via crafted packets, resulting in a heap-based buffer overflow.
network
low complexity
cisco
critical
10.0
2007-07-15 CVE-2006-5277 Heap Buffer Overflow vulnerability in Cisco products
Off-by-one error in the Certificate Trust List (CTL) Provider service (CTLProvider.exe) in Cisco Unified Communications Manager (CUCM, formerly CallManager) before 20070711 allow remote attackers to execute arbitrary code via a crafted packet that triggers a heap-based buffer overflow.
network
cisco
critical
9.3
2007-04-03 CVE-2007-1834 Remote Denial Of Service vulnerability in Cisco Unified Callmanager and Unified Presence Server
Cisco Unified CallManager (CUCM) 5.0 before 5.0(4a)SU1 and Cisco Unified Presence Server (CUPS) 1.0 before 1.0(3) allow remote attackers to cause a denial of service (loss of voice services) via a flood of ICMP echo requests, aka bug ID CSCsf12698.
network
low complexity
cisco
7.8
2007-04-03 CVE-2007-1833 Remote Denial Of Service vulnerability in Cisco Unified CallManager And Unified Server
The Skinny Call Control Protocol (SCCP) implementation in Cisco Unified CallManager (CUCM) 3.3 before 3.3(5)SR2a, 4.1 before 4.1(3)SR4, 4.2 before 4.2(3)SR1, and 5.0 before 5.0(4a)SU1 allows remote attackers to cause a denial of service (loss of voice services) by sending crafted packets to the (1) SCCP (2000/tcp) or (2) SCCPS (2443/tcp) port.
network
low complexity
cisco
5.0
2007-04-02 CVE-2007-1826 Remote Denial Of Service vulnerability in Cisco Unified Callmanager and Unified Presence Server
Unspecified vulnerability in the IPSec Manager Service for Cisco Unified CallManager (CUCM) 5.0 before 5.0(4a)SU1 and Cisco Unified Presence Server (CUPS) 1.0 before 1.0(3) allows remote attackers to cause a denial of service (loss of cluster services) via a "specific UDP packet" to UDP port 8500, aka bug ID CSCsg60949.
network
low complexity
cisco
7.8