Vulnerabilities > Cisco > Unified Communications Manager > 10.0

DATE CVE VULNERABILITY TITLE RISK
2014-02-20 CVE-2014-0733 Improper Authentication vulnerability in Cisco Unified Communications Manager
The Enterprise License Manager (ELM) component in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier does not properly enforce authentication requirements, which allows remote attackers to read ELM files via a direct request to a URL, aka Bug ID CSCum46494.
network
low complexity
cisco CWE-287
5.0
2014-02-20 CVE-2014-0736 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Communications Manager
Cross-site request forgery (CSRF) vulnerability in the Call Detail Records Analysis and Reporting (CAR) page in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make CAR modifications, aka Bug ID CSCum46468.
network
cisco CWE-352
6.8
2014-02-20 CVE-2014-0735 Cross-Site Scripting vulnerability in Cisco Unified Communications Manager
Cross-site scripting (XSS) vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCum46470.
network
cisco CWE-79
4.3
2014-02-20 CVE-2014-0734 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the Certificate Authority Proxy Function (CAPF) implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum46483.
network
low complexity
cisco CWE-89
7.5
2014-02-20 CVE-2014-0732 Improper Authentication vulnerability in Cisco Unified Communications Manager
The Real Time Monitoring Tool (RTMT) web application in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier does not properly enforce authentication requirements, which allows remote attackers to read application files via a direct request to a URL, aka Bug ID CSCum46495.
network
low complexity
cisco CWE-287
5.0
2014-02-13 CVE-2014-0728 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the Java database interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum05313.
network
low complexity
cisco CWE-89
7.5
2014-02-13 CVE-2014-0726 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum05326.
network
low complexity
cisco CWE-89
7.5
2014-02-13 CVE-2014-0724 Improper Input Validation vulnerability in Cisco Unified Communications Manager
The bulk administration interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to bypass authentication and read arbitrary files by using an unspecified prompt, aka Bug ID CSCum05340.
network
low complexity
cisco CWE-20
4.0