Vulnerabilities > Cisco > Unified Communications Manager

DATE CVE VULNERABILITY TITLE RISK
2019-04-18 CVE-2019-1837 Improper Input Validation vulnerability in Cisco Unified Communications Manager
A vulnerability in the User Data Services (UDS) API of Cisco Unified Communications Manager (Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the management GUI.
network
low complexity
cisco CWE-20
7.8
2019-01-10 CVE-2018-0474 Insufficiently Protected Credentials vulnerability in Cisco Unified Communications Manager 10.5(2.14076.1)
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view digest credentials in clear text.
network
low complexity
cisco CWE-522
4.0
2018-10-05 CVE-2018-15403 Open Redirect vulnerability in Cisco products
A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page.
network
cisco CWE-601
4.9
2018-08-01 CVE-2018-0411 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2018-06-07 CVE-2018-0355 Improper Restriction of Rendered UI Layers or Frames vulnerability in Cisco Unified Communications Manager
A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against the user of the web UI of an affected system.
network
cisco CWE-1021
4.3
2018-06-07 CVE-2018-0340 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of the Cisco Unified Communications Manager (Unified CM) software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system.
network
cisco CWE-79
3.5
2018-06-07 CVE-2017-6779 Resource Exhaustion vulnerability in Cisco products
Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
7.8
2018-05-17 CVE-2018-0328 Cross-site Scripting vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of Cisco Unified Communications Manager and Cisco Unified Presence could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2018-04-19 CVE-2018-0267 Forced Browsing vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, local attacker to view sensitive data that should be restricted.
local
low complexity
cisco CWE-425
2.1
2018-04-19 CVE-2018-0266 Forced Browsing vulnerability in Cisco Unified Communications Manager
A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view sensitive data.
network
low complexity
cisco CWE-425
4.0