Vulnerabilities > Cisco > Unified Communications Manager IM AND Presence Service

DATE CVE VULNERABILITY TITLE RISK
2015-10-08 CVE-2015-6310 Resource Management Errors vulnerability in Cisco Unified Communications Manager IM and Presence Service 11.5(1)
The REST interface in Cisco Unified Communications Manager IM and Presence Service 11.5(1) allows remote attackers to cause a denial of service (SIP proxy service restart) via a crafted HTTP request, aka Bug ID CSCuw31632.
network
low complexity
cisco CWE-399
5.0
2015-08-01 CVE-2015-4294 Cross-site Scripting vulnerability in Cisco Unified Communications Manager IM and Presence Service 10.5(1)/9.0(1)/9.1(1)
Cross-site scripting (XSS) vulnerability in Cisco IM and Presence Service before 10.5 MR1 allows remote attackers to inject arbitrary web script or HTML by constructing a crafted URL that leverages incomplete filtering of HTML elements, aka Bug ID CSCut41766.
network
cisco CWE-79
4.3
2015-06-26 CVE-2015-4222 SQL Injection vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1)
SQL injection vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuq46325.
network
low complexity
cisco CWE-89
6.5
2015-06-26 CVE-2015-4221 Permissions, Privileges, and Access Controls vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1)
Cisco Unified Communications Manager IM and Presence Service 9.1(1) does not properly restrict access to encrypted passwords, which allows remote attackers to determine cleartext passwords, and consequently execute arbitrary commands, by visiting an unspecified web page and then conducting a decryption attack, aka Bug ID CSCuq46194.
network
low complexity
cisco CWE-264
4.0
2014-11-21 CVE-2014-8000 Permissions, Privileges, and Access Controls vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1)
Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497.
network
low complexity
cisco CWE-264
5.0