Vulnerabilities > Cisco > Unified Presence

DATE CVE VULNERABILITY TITLE RISK
2013-08-22 CVE-2013-3453 Resource Management Errors vulnerability in Cisco Unified Communications Manager and Unified Presence
Memory leak in Cisco Unified Communications Manager IM and Presence Service before 8.6(5)SU1 and 9.x before 9.1(2), and Cisco Unified Presence, allows remote attackers to cause a denial of service (memory and CPU consumption) by making many TCP connections to port (1) 5060 or (2) 5061, aka Bug ID CSCud84959.
network
low complexity
cisco CWE-399
7.8
2013-04-16 CVE-2013-1197 Improper Input Validation vulnerability in Cisco Unified Presence
The XML parser in the server in Cisco Unified Presence (CUP) allows remote authenticated users to cause a denial of service (jabberd daemon crash) via crafted XML content in an XMPP message, aka Bug ID CSCue13912.
network
low complexity
cisco CWE-20
6.8
2012-09-12 CVE-2012-3935 Buffer Errors vulnerability in Cisco products
Cisco Unified Presence (CUP) before 8.6(3) and Jabber Extensible Communications Platform (aka Jabber XCP) before 5.3 allow remote attackers to cause a denial of service (process crash) via a crafted XMPP stream header, aka Bug ID CSCtu32832.
network
low complexity
cisco CWE-119
7.8
2011-10-06 CVE-2011-3288 XML Entity Expansion vulnerability in Cisco Unified Presence
Cisco Unified Presence before 8.5(4) does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and process crash) via a crafted XML document containing a large number of nested entity references, aka Bug IDs CSCtq89842 and CSCtq88547, a similar issue to CVE-2003-1564.
network
low complexity
cisco CWE-776
7.5
2008-05-16 CVE-2008-1741 Improper Input Validation vulnerability in Cisco Unified Presence 6.01
The SIP Proxy (SIPD) service in Cisco Unified Presence before 6.0(3) allows remote attackers to cause a denial of service (core dump and service interruption) via a TCP port scan, aka Bug ID CSCsj64533.
network
low complexity
cisco CWE-20
7.8
2008-05-16 CVE-2008-1740 Improper Input Validation vulnerability in Cisco Unified Presence 6.01
The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via an unspecified "stress test," aka Bug ID CSCsh20972.
network
low complexity
cisco CWE-20
7.8
2008-05-16 CVE-2008-1158 Improper Input Validation vulnerability in Cisco Unified Presence and Unified Presence Server
The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via malformed packets, aka Bug ID CSCsh50164.
network
low complexity
cisco CWE-20
7.8
2008-04-04 CVE-2008-1154 Improper Authentication vulnerability in Cisco products
The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
cisco CWE-287
critical
10.0