U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 74 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2014-3366

SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to execute arbitrary SQL commands via a crafted response, aka Bug ID CSCup88089.

Published: October 31, 2014; 6:55:02 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2014-3332

Cisco Unified Communications Manager (CM) 8.6(.2) and earlier has an incorrect CLI restrictions setting, which allows remote authenticated users to establish undetected concurrent logins via unspecified vectors, aka Bug ID CSCup98029.

Published: August 11, 2014; 4:55:07 PM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-3318

Directory traversal vulnerability in dna/viewfilecontents.do in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via a crafted URL, aka Bug ID CSCup76318.

Published: July 10, 2014; 7:06:28 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-3316

The Multiple Analyzer in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote authenticated users to bypass intended upload restrictions via a crafted parameter, aka Bug ID CSCup76297.

Published: July 10, 2014; 7:06:28 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-3315

Cross-site scripting (XSS) vulnerability in viewfilecontents.do in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCup76308.

Published: July 10, 2014; 7:06:27 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-3292

The Real Time Monitoring Tool (RTMT) implementation in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to (1) read or (2) delete arbitrary files via a crafted URL, aka Bug IDs CSCuo17302 and CSCuo17199.

Published: June 10, 2014; 7:19:35 AM -0400
V3.x:(not available)
V2.0: 5.5 MEDIUM
CVE-2014-3287

SQL injection vulnerability in BulkViewFileContentsAction.java in the Java interface in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to execute arbitrary SQL commands via crafted filename parameters in a URL, aka Bug ID CSCuo17337.

Published: June 10, 2014; 7:19:35 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-2185

The Call Detail Records (CDR) Management component in Cisco Unified Communications Manager (Unified CM) allows remote authenticated users to obtain sensitive information by reading extraneous fields in an HTML document, aka Bug ID CSCun74374.

Published: April 29, 2014; 6:37:04 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-2184

The IP Manager Assistant (IPMA) component in Cisco Unified Communications Manager (Unified CM) allows remote attackers to obtain sensitive information via a crafted URL, aka Bug ID CSCun74352.

Published: April 29, 2014; 6:37:04 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0747

The Certificate Authority Proxy Function (CAPF) CLI implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to inject commands via unspecified CAPF programs, aka Bug ID CSCum95493.

Published: February 26, 2014; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2014-0743

The Certificate Authority Proxy Function (CAPF) component in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to bypass authentication and modify registered-device information via crafted data, aka Bug ID CSCum95468.

Published: February 26, 2014; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0742

The Certificate Authority Proxy Function (CAPF) CLI implementation in the CSR management feature in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to read or modify arbitrary files via unspecified vectors, aka Bug ID CSCum95464.

Published: February 26, 2014; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 6.2 MEDIUM
CVE-2014-0741

The certificate-import feature in the Certificate Authority Proxy Function (CAPF) CLI implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to read or modify arbitrary files via a crafted command, aka Bug ID CSCum95461.

Published: February 26, 2014; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 6.2 MEDIUM
CVE-2014-0740

Cross-site request forgery (CSRF) vulnerability in the Call Detail Records Analysis and Reporting (CAR) interface in the OS Administration component in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to hijack the authentication of administrators for requests that make administrative changes, aka Bug ID CSCun00701.

Published: February 26, 2014; 8:55:03 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2014-0731

The administration interface in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to bypass authentication and read Java class files via a direct request, aka Bug ID CSCum46497.

Published: February 22, 2014; 4:55:09 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0733

The Enterprise License Manager (ELM) component in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier does not properly enforce authentication requirements, which allows remote attackers to read ELM files via a direct request to a URL, aka Bug ID CSCum46494.

Published: February 20, 2014; 10:27:09 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-0736

Cross-site request forgery (CSRF) vulnerability in the Call Detail Records Analysis and Reporting (CAR) page in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make CAR modifications, aka Bug ID CSCum46468.

Published: February 20, 2014; 12:18:04 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2014-0735

Cross-site scripting (XSS) vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCum46470.

Published: February 20, 2014; 12:18:04 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-0734

SQL injection vulnerability in the Certificate Authority Proxy Function (CAPF) implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum46483.

Published: February 20, 2014; 12:18:04 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-0732

The Real Time Monitoring Tool (RTMT) web application in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier does not properly enforce authentication requirements, which allows remote attackers to read application files via a direct request to a URL, aka Bug ID CSCum46495.

Published: February 20, 2014; 12:18:04 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM