Vulnerabilities > Cisco > Unified Communications Manager > High

DATE CVE VULNERABILITY TITLE RISK
2016-04-21 CVE-2015-6360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.
network
low complexity
cisco CWE-119
7.5
2015-05-29 CVE-2015-0751 Improper Input Validation vulnerability in Cisco Unified Communications Manager 10.3(1)
Cisco IP Phone 7861, when firmware from Cisco Unified Communications Manager 10.3(1) is used, allows remote attackers to cause a denial of service via crafted packets, aka Bug ID CSCus81800.
network
low complexity
cisco CWE-20
7.8
2014-08-12 CVE-2014-3338 Improper Input Validation vulnerability in Cisco Unified Communications Manager 10.0(1)
The CTIManager module in Cisco Unified Communications Manager (CM) 10.0(1), when single sign-on is enabled, does not properly validate Kerberos SSO tokens, which allows remote authenticated users to gain privileges and execute arbitrary commands via crafted token data, aka Bug ID CSCum95491.
network
cisco CWE-20
8.5
2014-02-20 CVE-2014-0734 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the Certificate Authority Proxy Function (CAPF) implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum46483.
network
low complexity
cisco CWE-89
7.5
2014-02-13 CVE-2014-0729 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the Enterprise Mobility Application (EMApp) interface in Cisco Unified Communications Manager (UCM) allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum05302.
network
low complexity
cisco CWE-89
7.5
2014-02-13 CVE-2014-0728 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the Java database interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum05313.
network
low complexity
cisco CWE-89
7.5
2014-02-13 CVE-2014-0727 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the CallManager Interactive Voice Response (CMIVR) interface in Cisco Unified Communications Manager (UCM) allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum05318.
network
low complexity
cisco CWE-89
7.5
2014-02-13 CVE-2014-0726 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum05326.
network
low complexity
cisco CWE-89
7.5
2013-08-25 CVE-2013-3462 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Unified Communications Manager
Buffer overflow in Cisco Unified Communications Manager (Unified CM) 7.1(x) before 7.1(5b)su6, 8.5(x) before 8.5(1)su6, 8.6(x) before 8.6(2a)su3, and 9.x before 9.1(2) allows remote authenticated users to execute arbitrary code via unspecified vectors, aka Bug ID CSCud54358.
network
cisco CWE-119
8.5
2013-08-25 CVE-2013-3461 Resource Management Errors vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (Unified CM) 8.5(x) and 8.6(x) before 8.6(2a)su3 and 9.x before 9.1(1) does not properly restrict the rate of SIP packets, which allows remote attackers to cause a denial of service (memory and CPU consumption, and service disruption) via a flood of UDP packets to port 5060, aka Bug ID CSCub35869.
network
cisco CWE-399
7.1