Vulnerabilities > Cisco > Unified Communications Manager > 8.0.2a

DATE CVE VULNERABILITY TITLE RISK
2013-12-21 CVE-2013-6978 Information Exposure vulnerability in Cisco Unified Communications Manager
The disaster recovery system (DRS) component in Cisco Unified Communications Manager (UCM) 9.1(1) and earlier allows remote authenticated users to obtain sensitive device information by reading "extraneous information" in HTML source code, aka Bug ID CSCuj39249.
network
low complexity
cisco CWE-200
4.0
2013-11-18 CVE-2013-6689 Improper Input Validation vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (Unified CM) 9.1(1) and earlier allows local users to bypass file permissions, and read, modify, or create arbitrary files, via an "overload" of the command-line utility, aka Bug ID CSCui58229.
local
cisco CWE-20
6.9
2013-11-18 CVE-2013-6688 Path Traversal vulnerability in Cisco Unified Communications Manager
Directory traversal vulnerability in the license-upload interface in the Enterprise License Manager (ELM) component in Cisco Unified Communications Manager 9.1(1) and earlier allows remote authenticated users to create arbitrary files via a crafted path, aka Bug ID CSCui58222.
network
cisco CWE-22
6.3
2013-08-22 CVE-2013-3453 Resource Management Errors vulnerability in Cisco Unified Communications Manager and Unified Presence
Memory leak in Cisco Unified Communications Manager IM and Presence Service before 8.6(5)SU1 and 9.x before 9.1(2), and Cisco Unified Presence, allows remote attackers to cause a denial of service (memory and CPU consumption) by making many TCP connections to port (1) 5060 or (2) 5061, aka Bug ID CSCud84959.
network
low complexity
cisco CWE-399
7.8
2013-07-18 CVE-2013-3434 Local Privilege Escalation vulnerability in Cisco Unified Communications Manager
Untrusted search path vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allows local users to gain privileges by leveraging unspecified file-permission and environment-variable issues for privileged programs, aka Bug ID CSCui02242.
local
low complexity
cisco
6.8
2013-07-18 CVE-2013-3433 Local Privilege Escalation vulnerability in Cisco Unified Communications Manager
Untrusted search path vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allows local users to gain privileges by leveraging unspecified file-permission and environment-variable issues for privileged programs, aka Bug ID CSCui02276.
local
low complexity
cisco
6.8
2013-07-18 CVE-2013-3412 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuh81766.
network
low complexity
cisco CWE-89
6.5
2013-07-18 CVE-2013-3404 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, leading to discovery of encrypted credentials by leveraging metadata, aka Bug ID CSCuh01051.
network
low complexity
cisco CWE-89
7.5
2013-07-18 CVE-2013-3403 Unspecified vulnerability in Cisco Unified Communications Manager
Multiple untrusted search path vulnerabilities in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allow local users to gain privileges by leveraging unspecified file-permission and environment-variable issues for privileged programs, aka Bug ID CSCuh73454.
local
low complexity
cisco
6.8
2013-07-18 CVE-2013-3402 Code Injection vulnerability in Cisco Unified Communications Manager
An unspecified function in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary commands via unknown vectors, aka Bug ID CSCuh73440.
network
low complexity
cisco CWE-94
6.5