Vulnerabilities > Cisco > Unified Communications Manager > 10.5.2.14076.1

DATE CVE VULNERABILITY TITLE RISK
2019-01-10 CVE-2018-0474 Insufficiently Protected Credentials vulnerability in Cisco Unified Communications Manager 10.5(2.14076.1)
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view digest credentials in clear text.
network
low complexity
cisco CWE-522
4.0
2017-03-17 CVE-2017-3872 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A cross-site scripting (XSS) filter bypass vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct XSS attacks against a user of an affected device.
network
cisco CWE-79
4.3
2017-02-22 CVE-2017-3821 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 10.5(2.14076.1)
A vulnerability in the serviceability page of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct reflected cross-site scripting (XSS) attacks.
network
cisco CWE-79
4.3