The self-service application in Cisco Unified Communications Domain Manager (CUCDM) 10.6(1) allows remote authenticated users to cause a denial of service (subapplication outage) via malformed requests, aka Bug ID CSCuu10981.
Max CVSS
4.0
EPSS Score
0.22%
Published
2015-12-14
Updated
2016-12-07
Cisco Unified Communications Domain Manager before 10.6(1) provides different error messages for pathname access attempts depending on whether the pathname exists, which allows remote attackers to map a filesystem via a series of requests, aka Bug ID CSCut67891.
Max CVSS
4.3
EPSS Score
0.28%
Published
2015-10-30
Updated
2016-12-07
The web framework in Cisco Unified Communications Domain Manager 8.1(4)ER1 allows remote attackers to obtain sensitive information by visiting a bvsmweb URL, aka Bug ID CSCuq22589.
Max CVSS
5.0
EPSS Score
0.12%
Published
2015-06-30
Updated
2017-01-04
Platform Software before 4.4.5 in Cisco Unified Communications Domain Manager (CDM) 8.x has a hardcoded password for a privileged account, which allows remote attackers to obtain root access by leveraging knowledge of this password and entering it in an SSH session, aka Bug ID CSCuq45546.
Max CVSS
5.0
EPSS Score
0.19%
Published
2015-07-04
Updated
2016-12-28
SQL injection vulnerability in the Interactive Voice Response (IVR) component in Cisco Unified Communications Manager (UCM) 10.5(1.98991.13) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut21563.
Max CVSS
5.0
EPSS Score
0.12%
Published
2015-04-15
Updated
2017-01-06
SQL injection vulnerability in the Image Management component in Cisco Unified Communications Domain Manager 8.1(4) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuq52515.
Max CVSS
6.5
EPSS Score
0.10%
Published
2015-04-03
Updated
2015-09-29
Cisco Unified Communications Domain Manager 8.1(4) allows remote authenticated users to obtain sensitive information via a file-inclusion attack, aka Bug ID CSCup94744.
Max CVSS
4.0
EPSS Score
0.10%
Published
2015-04-03
Updated
2015-09-29
Cisco Unified Communications Domain Manager 8.1(4) allows remote authenticated users to execute arbitrary code by visiting a "deprecated page," aka Bug ID CSCup90168.
Max CVSS
6.5
EPSS Score
0.23%
Published
2015-04-03
Updated
2015-10-28
Cisco Unified Communications Domain Manager (UCDM) 10 allows remote attackers to cause a denial of service (daemon hang and GUI outage) via a flood of malformed TCP packets, aka Bug ID CSCur44177.
Max CVSS
5.0
EPSS Score
0.30%
Published
2015-01-15
Updated
2017-09-08
Cross-site request forgery (CSRF) vulnerability in Cisco Unified Communications Domain Manager (UCDM) 10 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuo77055.
Max CVSS
6.8
EPSS Score
0.25%
Published
2015-01-15
Updated
2017-09-08
Cisco Unified Communication Domain Manager Platform Software allows remote attackers to cause a denial of service (CPU consumption, and performance degradation or service outage) via a flood of malformed TCP packets and UDP packets, aka Bug ID CSCup25276.
Max CVSS
5.0
EPSS Score
0.68%
Published
2015-01-10
Updated
2017-09-08
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!