Vulnerabilities > Unify

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2023-40262 Cross-site Scripting vulnerability in Unify Openscape Voice Trace Manager V8
An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.
network
low complexity
unify CWE-79
6.1
2024-02-08 CVE-2023-40263 Command Injection vulnerability in Unify Openscape Voice Trace Manager V8
An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.
network
low complexity
unify CWE-77
8.8
2024-02-08 CVE-2023-40264 Path Traversal vulnerability in Unify Openscape Voice Trace Manager V8
An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.
network
low complexity
unify CWE-22
4.3
2024-01-12 CVE-2023-48166 Path Traversal vulnerability in Unify Openscape Voice 10.0
A directory traversal vulnerability in the SOAP Server integrated in Atos Unify OpenScape Voice V10 before V10R3.26.1 allows a remote attacker to view the contents of arbitrary files in the local file system.
network
low complexity
unify CWE-22
7.5
2023-10-04 CVE-2023-36618 OS Command Injection vulnerability in Unify Session Border Controller 10R3.01.03
Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of OS commands as root user by low-privileged authenticated users.
network
low complexity
unify CWE-78
8.8
2023-10-04 CVE-2023-36619 Improper Input Validation vulnerability in Unify Session Border Controller 10R3.01.03
Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of administrative scripts by unauthenticated users.
network
low complexity
unify CWE-20
critical
9.8
2018-04-12 CVE-2014-9563 CRLF Injection vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
CRLF injection vulnerability in the web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allows remote authenticated users to modify the root password and consequently access the debug port using the serial interface via the ssh-password parameter to page.cmd.
network
low complexity
unify CWE-93
4.0
2018-04-12 CVE-2014-8422 Insufficient Entropy vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
The web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 generates session cookies with insufficient entropy, which makes it easier for remote attackers to hijack sessions via a brute-force attack.
network
unify CWE-331
6.8
2018-04-12 CVE-2014-8421 Permissions, Privileges, and Access Controls vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allow remote attackers to gain super-user privileges by leveraging SSH access and incorrect ownership of (1) ConfigureCoreFile.sh, (2) Traceroute.sh, (3) apps.sh, (4) conversion_java2native.sh, (5) coreCompression.sh, (6) deletePasswd.sh, (7) findHealthSvcFDs.sh, (8) fw_printenv.sh, (9) fw_setenv.sh, (10) hw_wd_kicker.sh, (11) new_rootfs.sh, (12) opera_killSnmpd.sh, (13) opera_startSnmpd.sh, (14) rebootOperaSoftware.sh, (15) removeLogFiles.sh, (16) runOperaServices.sh, (17) setPasswd.sh, (18) startAccTestSvcs.sh, (19) usbNotification.sh, or (20) appWeb in /Opera_Deploy.
network
unify CWE-264
8.5
2018-03-19 CVE-2014-2652 SQL Injection vulnerability in Unify Openscape Deployment Service 7.0
SQL injection vulnerability in OpenScape Deployment Service (DLS) before 6.x and 7.x before R1.11.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
unify CWE-89
7.5