Vulnerabilities > Cisco > Unified Contact Center Express > 12.0

DATE CVE VULNERABILITY TITLE RISK
2023-08-16 CVE-2023-20232 Improper Input Validation vulnerability in Cisco Unified Contact Center Express
A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device.
network
low complexity
cisco CWE-20
5.3
2023-04-05 CVE-2023-20096 Cross-site Scripting vulnerability in Cisco Unified Contact Center Express
A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack.
network
low complexity
cisco CWE-79
5.4
2023-01-20 CVE-2023-20058 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input.
network
low complexity
cisco CWE-79
6.1
2021-12-10 CVE-2021-44228 Deserialization of Untrusted Data vulnerability in multiple products
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints.
10.0
2021-04-08 CVE-2021-1463 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Unified Intelligence Center Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2020-06-03 CVE-2020-3267 Files or Directories Accessible to External Parties vulnerability in Cisco Unified Contact Center Express
A vulnerability in the API subsystem of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to change the availability state of any agent.
network
low complexity
cisco CWE-552
5.5
2020-05-22 CVE-2020-3280 Deserialization of Untrusted Data vulnerability in Cisco Unified Contact Center Express 12.0/12.0(1)
A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.
network
low complexity
cisco CWE-502
critical
10.0