Vulnerabilities > Cisco > Unified Communications Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-07-18 CVE-2013-3402 Code Injection vulnerability in Cisco Unified Communications Manager
An unspecified function in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary commands via unknown vectors, aka Bug ID CSCuh73440.
network
low complexity
cisco CWE-94
6.5
2013-06-26 CVE-2013-3397 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Communications Manager
Cross-site request forgery (CSRF) vulnerability in the Unified Serviceability component in Cisco Unified Communications Manager (CUCM) allows remote attackers to hijack the authentication of arbitrary users for requests that perform Unified Serviceability actions, aka Bug ID CSCuh10298.
network
cisco CWE-352
6.8
2013-05-16 CVE-2013-1188 Improper Authentication vulnerability in Cisco Unified Communications Manager
Cisco Unified Communications Manager (CUCM) does not properly limit the rate of authentication attempts, which allows remote attackers to cause a denial of service (application slowdown) via a series of requests, aka Bug ID CSCud39515.
network
low complexity
cisco CWE-287
5.0
2013-05-04 CVE-2013-1240 Improper Input Validation vulnerability in Cisco Unified Communications Manager
The command-line interface in Cisco Unified Communications Manager (CUCM) does not properly validate input, which allows local users to read arbitrary files via unspecified vectors, aka Bug ID CSCue25770.
local
low complexity
cisco CWE-20
4.6
2012-05-03 CVE-2012-0376 Denial-Of-Service vulnerability in Cisco Unified Communications Manager 8.5
The voice-sipstack component in Cisco Unified Communications Manager (CUCM) 8.5 allows remote attackers to cause a denial of service (core dump) via vectors involving SIP messages that arrive after an upgrade, aka Bug ID CSCtj87367.
network
low complexity
cisco
5.0
2012-05-03 CVE-2011-4019 Resource Management Errors vulnerability in Cisco IOS and Unified Communications Manager
Memory leak in Cisco IOS 12.4 and 15.0 through 15.2, and Cisco Unified Communications Manager (CUCM) 7.x, allows remote attackers to cause a denial of service (memory consumption) via a crafted response to a SIP SUBSCRIBE message, aka Bug IDs CSCto93837 and CSCtj61883.
network
high complexity
cisco CWE-399
5.4
2012-03-01 CVE-2011-4487 SQL Injection vulnerability in Cisco products
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) with software 6.x and 7.x before 7.1(5b)su5, 8.0 before 8.0(3a)su3, and 8.5 and 8.6 before 8.6(2a)su1 and Cisco Business Edition 3000 with software before 8.6.3 and 5000 and 6000 with software before 8.6(2a)su1 allows remote attackers to execute arbitrary SQL commands via a crafted SCCP registration, aka Bug ID CSCtu73538.
network
cisco CWE-89
6.8
2011-05-03 CVE-2011-1610 SQL Injection vulnerability in Cisco Unified Communications Manager
Multiple SQL injection vulnerabilities in xmldirectorylist.jsp in the embedded Apache HTTP Server component in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)su3, 7.x before 7.1(5)su4, 8.0 before 8.0(3a)su2, and 8.5 before 8.5(1)su1 allow remote attackers to execute arbitrary SQL commands via the (1) f, (2) l, or (3) n parameter, aka Bug ID CSCtj42064.
network
low complexity
cisco CWE-89
6.4
2011-05-03 CVE-2011-1607 Path Traversal vulnerability in Cisco Unified Communications Manager
Directory traversal vulnerability in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)su3, 7.x before 7.1(5b)su3, 8.0 before 8.0(3a)su1, and 8.5 before 8.5(1) allows remote authenticated users to upload files to arbitrary directories via a modified pathname in an upload request, aka Bug ID CSCti81603.
network
low complexity
cisco CWE-22
6.5
2010-11-09 CVE-2010-3039 OS Command Injection vulnerability in Cisco Unified Communications Manager
/usr/local/cm/bin/pktCap_protectData in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6, 7, and 8 allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in a request to the administrative interface, aka Bug IDs CSCti52041 and CSCti74930.
local
low complexity
cisco CWE-78
6.8