Vulnerabilities > Cisco > Unified Meetingplace > 7.0.1

DATE CVE VULNERABILITY TITLE RISK
2013-04-11 CVE-2013-1168 Authentication Bypass vulnerability in Cisco Unified MeetingPlace
The web server in Cisco Unified MeetingPlace Application Server 7.x before 7.1MR1 Patch 2, 8.0 before 8.0MR1 Patch 1, and 8.5 before 8.5MR3 Patch 1 does not invalidate a session upon a logout action, which makes it easier for remote attackers to hijack sessions by leveraging knowledge of a session cookie, aka Bug ID CSCuc64885.
network
high complexity
cisco
7.6
2013-02-15 CVE-2013-1128 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Meetingplace
Multiple cross-site request forgery (CSRF) vulnerabilities in the server in Cisco Unified MeetingPlace before 7.1(2.2000) allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCuc64903.
network
cisco CWE-352
6.8
2012-11-02 CVE-2012-5416 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Unified Meetingplace
Buffer overflow in Cisco Unified MeetingPlace Web Conferencing before 7.1MR1 Patch 1, 8.0 before 8.0MR1 Patch 1, and 8.5 before 8.5MR3 allows remote attackers to cause a denial of service (daemon hang) via unspecified parameters in a POST request, aka Bug ID CSCua66341.
network
low complexity
cisco CWE-119
7.8
2010-01-28 CVE-2010-0140 Multiple vulnerability in Cisco Unified MeetingPlace
Multiple unspecified vulnerabilities in the web server in Cisco Unified MeetingPlace 7 before 7.0(2.3) hotfix 5F, 6 before 6.0.639.3, and possibly 5 allow remote attackers to create (1) user or (2) administrator accounts via a crafted URL in a request to the internal interface, aka Bug IDs CSCtc59231 and CSCtd40661.
network
low complexity
cisco
critical
10.0
2010-01-28 CVE-2010-0139 SQL Injection vulnerability in Cisco Unified Meetingplace
Cisco Unified MeetingPlace 7 before 7.0(2.3) hotfix 5F, 6 before 6.0.639.2, and possibly 5 does not properly validate SQL commands, which allows remote attackers to create, modify, or delete data in a database via unspecified vectors, aka Bug ID CSCtc39691.
network
low complexity
cisco CWE-89
critical
9.0