Vulnerabilities > Cisco > Unified Communications Manager > 12.0.0.98000.452

DATE CVE VULNERABILITY TITLE RISK
2020-09-23 CVE-2019-15963 Unspecified vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view sensitive information in the web-based management interface of the affected software.
network
low complexity
cisco
4.0
2017-04-07 CVE-2017-3888 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 12.0(0.98000.452)
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5