Vulnerabilities > Unify > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2023-40262 Cross-site Scripting vulnerability in Unify Openscape Voice Trace Manager V8
An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.
network
low complexity
unify CWE-79
6.1
2024-02-08 CVE-2023-40264 Path Traversal vulnerability in Unify Openscape Voice Trace Manager V8
An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11.
network
low complexity
unify CWE-22
4.3
2018-04-12 CVE-2014-9563 CRLF Injection vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
CRLF injection vulnerability in the web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allows remote authenticated users to modify the root password and consequently access the debug port using the serial interface via the ssh-password parameter to page.cmd.
network
low complexity
unify CWE-93
4.0
2018-04-12 CVE-2014-8422 Insufficient Entropy vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
The web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 generates session cookies with insufficient entropy, which makes it easier for remote attackers to hijack sessions via a brute-force attack.
network
unify CWE-331
6.8
2017-09-25 CVE-2015-8251 Information Exposure vulnerability in Unify products
OpenStage 60 and OpenScape Desk Phone IP 55G SIP V3, OpenStage 15, 20E, 20 and 40 and OpenScape Desk Phone IP 35G SIP V3, OpenScape Desk Phone IP 35G Eco SIP V3, OpenStage 60 and OpenScape Desk Phone IP 55G HFA V3, OpenStage 15, 20E, 20, and 40 and OpenScape Desk Phone IP 35G HFA V3, and OpenScape Desk Phone IP 35G Eco HFA V3 use non-unique X.509 certificates and SSH host keys.
network
unify CWE-200
4.3
2001-01-09 CVE-2000-1114 Unspecified vulnerability in Unify Ewave Servletexec 3.0/3.0C
Unify ServletExec AS v3.0C allows remote attackers to read source code for JSP pages via an HTTP request that ends with characters such as ".", or "+", or "%20".
network
low complexity
unify
5.0
2000-12-11 CVE-2000-1025 Unspecified vulnerability in Unify Ewave Servletexec 3.0C
eWave ServletExec JSP/Java servlet engine, versions 3.0C and earlier, allows remote attackers to cause a denial of service via a URL that contains the "/servlet/" string, which invokes the ServletExec servlet and causes an exception if the servlet is already running.
network
low complexity
unify
5.0