Vulnerabilities > Cisco > Unified Communications Manager IM AND Presence Service > 11.5.1

DATE CVE VULNERABILITY TITLE RISK
2021-05-06 CVE-2021-1365 SQL Injection vulnerability in Cisco Unified Communications Manager IM and Presence Service
Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
8.1
2021-01-20 CVE-2021-1364 SQL Injection vulnerability in Cisco products
Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
4.9
2021-01-20 CVE-2021-1357 Path Traversal vulnerability in Cisco products
Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system.
network
low complexity
cisco CWE-22
6.5
2021-01-20 CVE-2021-1355 SQL Injection vulnerability in Cisco products
Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.5
2021-01-20 CVE-2021-1282 SQL Injection vulnerability in Cisco products
Multiple vulnerabilities in Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
4.9
2020-07-02 CVE-2020-3282 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2019-06-05 CVE-2019-1845 Improper Input Validation vulnerability in Cisco products
A vulnerability in the authentication service of the Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, Cisco TelePresence Video Communication Server (VCS), and Cisco Expressway Series could allow an unauthenticated, remote attacker to cause a service outage for users attempting to authenticate, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
5.0
2018-08-15 CVE-2018-0409 Out-of-bounds Read vulnerability in Cisco products
A vulnerability in the XCP Router service of the Cisco Unified Communications Manager IM & Presence Service (CUCM IM&P) and the Cisco TelePresence Video Communication Server (VCS) and Expressway could allow an unauthenticated, remote attacker to cause a temporary service outage for all IM&P users, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-125
5.0
2018-06-21 CVE-2018-0363 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Communications Manager IM and Presence Service 11.5(1)
A vulnerability in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service (formerly CUPS) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2016-12-14 CVE-2016-6464 Information Exposure vulnerability in Cisco Unified Communications Manager IM and Presence Service
A vulnerability in the web management interface of the Cisco Unified Communications Manager IM and Presence Service could allow an unauthenticated, remote attacker to view information on web pages that should be restricted.
network
low complexity
cisco CWE-200
5.0