Vulnerabilities > Cisco > Unified Communications Domain Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-10-02 CVE-2013-5517 SQL Injection vulnerability in Cisco Unified Communications Domain Manager
SQL injection vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuh96567.
network
low complexity
cisco CWE-89
5.5
2013-07-11 CVE-2013-3418 Resource Management Errors vulnerability in Cisco Unified Communications Domain Manager
Cisco Unified Communications Domain Manager does not properly allocate memory for GET and POST requests, which allows remote authenticated users to cause a denial of service (memory consumption and process crash) via crafted requests to the management interface, aka Bug ID CSCud22922.
network
low complexity
cisco CWE-399
6.8
2013-07-10 CVE-2013-1132 Cross-Site Scripting vulnerability in Cisco Unified Communications Domain Manager
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Communications Domain Manager allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) IptAccountMgmt, (2) IptFeatureConfigTemplateMgmt, (3) IptFeatureDisplayPolicyMgmt, or (4) IptProviderMgmt page, aka Bug IDs CSCud69972, CSCud70193, and CSCud70261.
network
cisco CWE-79
4.3
2013-05-01 CVE-2013-1230 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Unified Communications Domain Manager
Cisco Unified Communications Domain Manager allows remote attackers to cause a denial of service (CPU consumption) via a flood of malformed UDP packets, aka Bug ID CSCug47057.
network
low complexity
cisco CWE-119
5.0
2013-04-29 CVE-2013-1227 Cross-Site Scripting vulnerability in Cisco Unified Communications Domain Manager
Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCug37902.
network
cisco CWE-79
4.3
2013-01-31 CVE-2013-1113 Cross-Site Scripting vulnerability in Cisco Unified Communications Domain Manager
Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via a crafted parameter value, aka Bug ID CSCue21042.
network
cisco CWE-79
4.3