7 results (0.005 seconds)

CVSS: 7.8EPSS: 2%CPEs: 12EXPL: 0

The TimesTenD process in Cisco Unified Presence 1.x, 6.x before 6.0(6), and 7.x before 7.0(4) allows remote attackers to cause a denial of service (process crash) via a large number of TCP connections to ports 16200 and 22794, aka Bug ID CSCsy17662. El proceso TimesTenD en Cisco Unified Presence v1.x, v6.x anterior a v6.0(6), y v7.x anterior a v7.0(4), permite a atacantes remotos causar una denegación de servicio (cuelgue de proceso) a través de un gran número de conexiones TCP a los puertos 16200 y 22794, también conocido como Bug ID CSCsy17662. • http://secunia.com/advisories/37039 http://securitytracker.com/id?1023018 http://www.cisco.com/en/US/products/products_security_advisory09186a0080afc930.shtml http://www.securityfocus.com/bid/36675 http://www.vupen.com/english/advisories/2009/2915 https://exchange.xforce.ibmcloud.com/vulnerabilities/53772 •

CVSS: 7.8EPSS: 2%CPEs: 5EXPL: 0

The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via malformed packets, aka Bug ID CSCsh50164. El servicio Presence Engine (PE) de Cisco Unified Presence versiones anteriores a 6.0(1) permite a atacantes remotos provocar una denegación de servicio (core dump e interrupción del servicio) a través de paquetes malformados, también conocido como Bug ID CSCsh50164. • http://secunia.com/advisories/30240 http://securitytracker.com/id?1020023 http://www.cisco.com/en/US/products/products_security_advisory09186a0080995682.shtml http://www.securityfocus.com/bid/29219 http://www.vupen.com/english/advisories/2008/1534 https://exchange.xforce.ibmcloud.com/vulnerabilities/42412 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 3%CPEs: 7EXPL: 0

Unspecified vulnerability in Cisco Unified Communications Manager (CUCM, formerly CallManager) and Unified Presence Server (CUPS) allows remote attackers to cause a denial of service (loss of cluster services) via unspecified vectors, aka (1) CSCsj09859 and (2) CSCsj19985. Vulnerabilidad no especificada en Cisco Unified Communications Manager (CUCM, antiguamente CallManager) y Unified Presence Server (CUPS) permite a atacantes remotos provocar una denegación de servicio (pérdida de servicios de clúster) mediante vectores no especificados, también conocido como (1) CSCsj09859 y (2) CSCsj19985. • http://secunia.com/advisories/26039 http://securitytracker.com/id?1018368 http://www.cisco.com/warp/public/707/cisco-sa-20070711-voip.shtml http://www.osvdb.org/36123 http://www.securityfocus.com/bid/24867 http://www.vupen.com/english/advisories/2007/2511 https://exchange.xforce.ibmcloud.com/vulnerabilities/35341 •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 0

Cisco Unified Communications Manager (CUCM, formerly CallManager) and Unified Presence Server (CUPS) allow remote attackers to obtain sensitive information via unspecified vectors that reveal the SNMP community strings and configuration settings, aka (1) CSCsj20668 and (2) CSCsj25962. Cisco Unified Communications Manager (CUCM, antiguamente CallManager) y Unified Presence Server (CUPS) permiten a atacantes remotos obtener información sensible a través de vectores sin especificar que revelan las cadenas de comunidad SNMP y las opciones de configuración, también conocido como (1) CSCsj20668 y (2) CSCsj25962. • http://osvdb.org/36124 http://secunia.com/advisories/26039 http://securitytracker.com/id?1018368 http://www.cisco.com/warp/public/707/cisco-sa-20070711-voip.shtml http://www.securityfocus.com/bid/24867 http://www.vupen.com/english/advisories/2007/2511 https://exchange.xforce.ibmcloud.com/vulnerabilities/35344 •

CVSS: 7.8EPSS: 2%CPEs: 9EXPL: 0

Cisco Unified CallManager (CUCM) 5.0 before 5.0(4a)SU1 and Cisco Unified Presence Server (CUPS) 1.0 before 1.0(3) allow remote attackers to cause a denial of service (loss of voice services) via a flood of ICMP echo requests, aka bug ID CSCsf12698. Cisco Unified CallManager (CUCM) 5.0 anterior a 5.0(4a)SU1 y Cisco Unified Presence Server (CUPS) 1.0 anterior a 1.0(3) permite a atacantes remotos provocar una denegación de servicio (pérdida de servicios de voz) mediante una inundación de peticiones de eco ICMP, también conocido como bug ID CSCsf12698. • http://secunia.com/advisories/24690 http://securitytracker.com/id?1017826 http://www.cisco.com/warp/public/707/cisco-sa-20070328-voip.shtml http://www.securityfocus.com/bid/23181 http://www.vupen.com/english/advisories/2007/1144 https://exchange.xforce.ibmcloud.com/vulnerabilities/33299 •