Vulnerabilities > Cisco > Unified Communications Manager IM AND Presence Service > 11.0.1

DATE CVE VULNERABILITY TITLE RISK
2016-12-14 CVE-2016-6464 Information Exposure vulnerability in Cisco Unified Communications Manager IM and Presence Service
A vulnerability in the web management interface of the Cisco Unified Communications Manager IM and Presence Service could allow an unauthenticated, remote attacker to view information on web pages that should be restricted.
network
low complexity
cisco CWE-200
5.0
2016-08-08 CVE-2016-1466 Resource Management Errors vulnerability in Cisco Unified Communications Manager IM and Presence Service
Cisco Unified Communications Manager IM and Presence Service 9.1(1) SU6, 9.1(1) SU6a, 9.1(1) SU7, 10.5(2) SU2, 10.5(2) SU2a, 11.0(1) SU1, and 11.5(1) allows remote attackers to cause a denial of service (sipd process restart) via crafted headers in a SIP packet, aka Bug ID CSCva39072.
network
low complexity
cisco CWE-399
7.8