Page 2 of 19 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 21EXPL: 5

Cross-site scripting (XSS) vulnerability in Cisco CallManager 3.3 before 3.3(5)SR3, 4.1 before 4.1(3)SR4, 4.2 before 4.2(3), and 4.3 before 4.3(1), allows remote attackers to inject arbitrary web script or HTML via the (1) pattern parameter in ccmadmin/phonelist.asp and (2) arbitrary parameters in ccmuser/logon.asp, aka bugid CSCsb68657. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Cisco CallManager v3.3 anterior a v3.3(5)SR3, v4.1 anterior a v4.1(3)SR4, v4.2 anterior a v4.2(3), y v4.3 anterior a v4.3(1), permite a atacantes remotos inyectar código web script o HTML a través de (1) parámetro pattern en ccmadmin/phonelist.asp y (2) parámetros de su elección en ccmuser/logon.asp, también conocido como bugid CSCsb68657 • https://www.exploit-db.com/exploits/28062 https://www.exploit-db.com/exploits/28061 http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047015.html http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047019.html http://secunia.com/advisories/20735 http://securityreason.com/securityalert/1114 http://securitytracker.com/id?1016328 http://www.cisco.com/en/US/products/sw/voicesw/ps556/tsd_products_security_response09186a00806c0846.html http://www.fishnetsecurity.com/csirt/d •

CVSS: 6.5EPSS: 0%CPEs: 18EXPL: 0

Unspecified vulnerability in Cisco CallManager 3.2 and earlier, 3.3 before 3.3(5)SR1, 4.0 before 4.0(2a)SR2c, and 4.1 before 4.1(3)SR2 allows remote authenticated users with read-only administrative privileges to obtain full administrative privileges via a "crafted URL on the CCMAdmin web page." • http://secunia.com/advisories/18501 http://securitytracker.com/id?1015502 http://www.cisco.com/warp/public/707/cisco-sa-20060118-ccmpe.shtml http://www.osvdb.org/22621 http://www.securityfocus.com/bid/16293 http://www.vupen.com/english/advisories/2006/0250 https://exchange.xforce.ibmcloud.com/vulnerabilities/24172 •

CVSS: 7.8EPSS: 6%CPEs: 23EXPL: 0

Cisco CallManager 3.2 and earlier, 3.3 before 3.3(5)SR1, 4.0 before 4.0(2a)SR2c, and 4.1 before 4.1(3)SR2 allow remote attackers to (1) cause a denial of service (CPU and memory consumption) via a large number of open TCP connections to port 2000 and (2) cause a denial of service (fill the Windows Service Manager communication queue) via a large number of TCP connections to port 2001, 2002, or 7727. • http://secunia.com/advisories/18494 http://securityreason.com/securityalert/359 http://securitytracker.com/id?1015503 http://www.cisco.com/warp/public/707/cisco-sa-20060118-ccmdos.shtml http://www.osvdb.org/22622 http://www.osvdb.org/22623 http://www.securityfocus.com/bid/16295 http://www.vupen.com/english/advisories/2006/0249 https://exchange.xforce.ibmcloud.com/vulnerabilities/24180 •

CVSS: 5.0EPSS: 2%CPEs: 4EXPL: 1

Cisco CallManager (CCM) 3.2 and earlier, 3.3 before 3.3(5), 4.0 before 4.0(2a)SR2b, and 4.1 4.1 before 4.1(3)SR1 allows remote attackers to cause a denial of service (memory consumption and restart) via crafted packets to (1) the CTI Manager (ctimgr.exe) or (2) the CallManager (ccm.exe). • https://www.exploit-db.com/exploits/25967 http://www.cisco.com/warp/public/707/cisco-sa-20050712-ccm.shtml http://www.securityfocus.com/bid/14251 http://www.securityfocus.com/bid/14252 •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Memory leak in inetinfo.exe in Cisco CallManager (CCM) 3.2 and earlier, 3.3 before 3.3(5), 4.0 before 4.0(2a)SR2b, and 4.1 4.1 before 4.1(3)SR1, when Multi Level Admin (MLA) is enabled, allows remote attackers to cause a denial of service (memory consumption) via a large number of Admin Service Tool (AST) logins that fail. • http://www.cisco.com/warp/public/707/cisco-sa-20050712-ccm.shtml http://www.securityfocus.com/bid/14253 •