Vulnerabilities > Cisco > Unified Communications Manager > High

DATE CVE VULNERABILITY TITLE RISK
2013-08-25 CVE-2013-3460 Resource Management Errors vulnerability in Cisco Unified Communications Manager
Memory leak in Cisco Unified Communications Manager (Unified CM) 8.5(x) before 8.5(1)su6, 8.6(x) before 8.6(2a)su3, and 9.x before 9.1(1) allows remote attackers to cause a denial of service (service disruption) via a high rate of UDP packets, aka Bug ID CSCub85597.
network
low complexity
cisco CWE-399
7.8
2013-08-25 CVE-2013-3459 Resource Management Errors vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (Unified CM) 7.1(x) before 7.1(5b)su6a does not properly handle errors, which allows remote attackers to cause a denial of service (service disruption) via malformed registration messages, aka Bug ID CSCuf93466.
network
low complexity
cisco CWE-399
7.8
2013-08-22 CVE-2013-3453 Resource Management Errors vulnerability in Cisco Unified Communications Manager and Unified Presence
Memory leak in Cisco Unified Communications Manager IM and Presence Service before 8.6(5)SU1 and 9.x before 9.1(2), and Cisco Unified Presence, allows remote attackers to cause a denial of service (memory and CPU consumption) by making many TCP connections to port (1) 5060 or (2) 5061, aka Bug ID CSCud84959.
network
low complexity
cisco CWE-399
7.8
2013-07-18 CVE-2013-3404 SQL Injection vulnerability in Cisco Unified Communications Manager
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(1a) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, leading to discovery of encrypted credentials by leveraging metadata, aka Bug ID CSCuh01051.
network
low complexity
cisco CWE-89
7.5
2013-02-27 CVE-2013-1134 Improper Authentication vulnerability in Cisco Unified Communications Manager 9.0(1)
The Location Bandwidth Manager (LBM) Intracluster-communication feature in Cisco Unified Communications Manager (CUCM) 9.x before 9.1(1) does not require authentication from the remote LBM Hub node, which allows remote attackers to conduct cache-poisoning attacks against transaction records, and cause a denial of service (bandwidth-pool consumption and call outage), via unspecified vectors, aka Bug ID CSCub28920.
network
cisco CWE-287
7.1
2013-02-27 CVE-2013-1133 Improper Input Validation vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (CUCM) 8.6 before 8.6(2a)su2, 8.6 BE3k before 8.6(4) BE3k, and 9.x before 9.0(1) allows remote attackers to cause a denial of service (CPU consumption and GUI and voice outages) via malformed packets to unused UDP ports, aka Bug ID CSCtx43337.
network
low complexity
cisco CWE-20
7.8
2012-09-27 CVE-2012-3949 Improper Input Validation vulnerability in Cisco Ios, IOS XE and Unified Communications Manager
The SIP implementation in Cisco Unified Communications Manager (CUCM) 6.x and 7.x before 7.1(5b)su5, 8.x before 8.5(1)su4, and 8.6 before 8.6(2a)su1; Cisco IOS 12.2 through 12.4 and 15.0 through 15.2; and Cisco IOS XE 3.3.xSG before 3.3.1SG, 3.4.xS, and 3.5.xS allows remote attackers to cause a denial of service (service crash or device reload) via a crafted SIP message containing an SDP session description, aka Bug IDs CSCtw66721, CSCtj33003, and CSCtw84664.
network
low complexity
cisco CWE-20
7.8
2012-03-01 CVE-2011-4486 Resource Management Errors vulnerability in Cisco products
Cisco Unified Communications Manager (CUCM) with software 6.x and 7.x before 7.1(5b)su5, 8.0 before 8.0(3a)su3, and 8.5 and 8.6 before 8.6(2a)su1 and Cisco Business Edition 3000 with software before 8.6.3 and 5000 and 6000 with software before 8.6(2a)su1 allow remote attackers to cause a denial of service (device reload) via a crafted SCCP registration, aka Bug ID CSCtu73538.
network
low complexity
cisco CWE-399
7.8
2011-11-01 CVE-2011-0941 Resource Management Errors vulnerability in Cisco IOS and Unified Communications Manager
Memory leak in Cisco Unified Communications Manager (CUCM) 6.x before 6.1(5)su2, 7.x before 7.1(5b)su3, 8.x before 8.0(3a)su1, and 8.5 before 8.5(1), and Cisco IOS 12.4 and 15.1, allows remote attackers to cause a denial of service (memory consumption and process failure or device reload) via a malformed SIP message, aka Bug IDs CSCti75128 and CSCtj09179.
network
low complexity
cisco CWE-399
7.8
2011-10-27 CVE-2011-3315 Path Traversal vulnerability in Cisco products
Directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049.
network
low complexity
cisco CWE-22
7.8