Vulnerabilities > Cisco > Unity Connection

DATE CVE VULNERABILITY TITLE RISK
2016-04-21 CVE-2015-6360 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.
network
low complexity
cisco CWE-119
7.5
2016-04-12 CVE-2016-1377 Cross-site Scripting vulnerability in Cisco Unity Connection
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection through 11.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCus21776.
network
cisco CWE-79
4.3
2016-02-09 CVE-2016-1319 Information Exposure vulnerability in Cisco products
Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM & Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958.
network
low complexity
cisco CWE-200
5.0
2016-02-06 CVE-2016-1310 Cross-site Scripting vulnerability in Cisco Unity Connection 11.5(0.199)
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033.
network
cisco CWE-79
4.3
2016-01-30 CVE-2016-1304 Cross-site Scripting vulnerability in Cisco Unity Connection 10.5(2.3009)
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCux82596.
network
cisco CWE-79
4.3
2016-01-27 CVE-2016-1300 Cross-site Scripting vulnerability in Cisco Unity Connection 10.5(2.3009)
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection (UC) 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux82582.
network
cisco CWE-79
4.3
2015-12-12 CVE-2015-6408 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unity Connection 11.5(0.98)
Cross-site request forgery (CSRF) vulnerability in Cisco Unity Connection 11.5(0.98) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCux24578.
network
cisco CWE-352
6.8
2015-12-03 CVE-2015-6390 Cross-site Scripting vulnerability in Cisco Unity Connection 9.1(1.10)
Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unity Connection 9.1(1.10) allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID CSCup92741.
network
cisco CWE-79
4.3
2015-09-20 CVE-2015-6299 SQL Injection vulnerability in Cisco Unity Connection 9.1(1)/9.1(2)
SQL injection vulnerability in the web interface in Cisco Unity Connection 9.1(1.2) and earlier allows remote authenticated users to execute arbitrary SQL commands via a crafted POST request, aka Bug ID CSCuv63824.
network
low complexity
cisco CWE-89
6.5
2015-05-07 CVE-2015-0716 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unity Connection 11.0(0.98000.225)/11.0(0.98000.332)
Cross-site request forgery (CSRF) vulnerability in the CUCReports page in Cisco Unity Connection 11.0(0.98000.225) and 11.0(0.98000.332) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCut33659.
network
cisco CWE-352
6.8