Vulnerabilities > Cisco > Unified Communications Manager

DATE CVE VULNERABILITY TITLE RISK
2016-11-19 CVE-2016-6472 Cross-site Scripting vulnerability in Cisco Unified Communications Manager 11.5(1.2)
A vulnerability in several parameters of the ccmivr page of Cisco Unified Communication Manager (CallManager) could allow an unauthenticated, remote attacker to launch a cross-site scripting (XSS) attack against a user of the web interface on the affected system.
network
low complexity
cisco CWE-79
6.1
2016-10-27 CVE-2016-6440 Improper Input Validation vulnerability in Cisco Unified Communications Manager 11.5(0.99838.4)
The Cisco Unified Communications Manager (CUCM) may be vulnerable to data that can be displayed inside an iframe within a web page, which in turn could lead to a clickjacking attack.
network
low complexity
cisco CWE-20
6.5
2016-08-23 CVE-2016-6364 Information Exposure vulnerability in Cisco Unified Communications Manager 11.5.0
The User Data Services (UDS) API implementation in Cisco Unified Communications Manager 11.5 allows remote attackers to bypass intended access restrictions and obtain sensitive information via unspecified API calls, aka Bug ID CSCux67855.
network
low complexity
cisco CWE-200
7.5
2016-04-21 CVE-2015-6360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.
network
low complexity
cisco CWE-119
7.5
2016-01-08 CVE-2015-6433 SQL Injection vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225)
SQL injection vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCut66767.
network
low complexity
cisco CWE-89
6.5