Vulnerabilities > Cisco > Unified Meetingplace > 8.6.1.2

DATE CVE VULNERABILITY TITLE RISK
2015-07-02 CVE-2015-4233 SQL Injection vulnerability in Cisco Unified Meetingplace 8.6(1.2)
SQL injection vulnerability in Cisco Unified MeetingPlace 8.6(1.2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuu54037.
network
low complexity
cisco CWE-89
6.5
2015-06-24 CVE-2015-4214 Information Exposure vulnerability in Cisco Unified Meetingplace 8.6(1.2)/8.6(1.9)
Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) allows remote authenticated users to discover cleartext passwords by reading HTML source code, aka Bug ID CSCuu33050.
network
low complexity
cisco CWE-200
4.0
2015-06-04 CVE-2015-0763 Information Exposure vulnerability in Cisco Unified Meetingplace 8.6(1.2)
Cisco Unified MeetingPlace 8.6(1.2) does not properly validate session IDs in http URLs, which allows remote attackers to obtain sensitive session information via a crafted URL, aka Bug ID CSCuu60338.
network
low complexity
cisco CWE-200
5.0
2015-06-04 CVE-2015-0762 Cross-site Scripting vulnerability in Cisco Unified Meetingplace 8.6(1.2)/8.6(1.9)
Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) for Microsoft Outlook allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID CSCuu51400.
network
cisco CWE-79
4.3