Page 2 of 11 results (0.004 seconds)

CVSS: 7.8EPSS: 85%CPEs: 75EXPL: 1

Directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049. Vulnerabilidad de salto de directorio en Cisco Unified Communications Manager (CUCM) v5.x y v6.x anterior v6.1(5)SU2, v7.x anterior v7.1(5b)SU2 y v8.x anterior v8.0(3), y Cisco Unified Contact Center Express (también conocido como Unified CCX o UCCX) y Cisco Unified IP Interactive Voice Response (Unified IP-IVR) anterior a v6.0(1)SR1ES8, v7.0(x) anterior a v7.0(2)ES1, v8.0(x) hasta v8.0(2)SU3, y v8.5(x) anterior a v8.5(1)SU2, permite a atacantes remotos leer ficheros arbitrarios mediante una URL especialmente diseñada, también conocido como Bug IDs CSCth09343 y CSCts44049. • https://www.exploit-db.com/exploits/36256 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-cucm http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-uccx • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

The computer telephony integration (CTI) server component in Cisco Unified Contact Center Express (UCCX) 7.0 before 7.0(1)SR4 and 7.0(2), 6.0 before 6.0(1)SR1, and 5.0 before 5.0(2)SR3 allows remote attackers to cause a denial of service (CTI server and Node Manager failure) via a malformed CTI message. El componente computer telephony integration (CTI) server en Cisco Unified Contact Center Express (UCCX) v7.0 anterior v7.0(1)SR4 y v7.0(2), v6.0 anterior v6.0(1)SR1, y v5.0 anteior v5.0(2)SR3 permite a atacantes remotos causar una denegación de servicio (CTI server and Node Manager failure) a través de un mensaje CTI malformado. • http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2f110.shtml http://www.securityfocus.com/bid/40684 http://www.securitytracker.com/id?1024081 https://exchange.xforce.ibmcloud.com/vulnerabilities/59276 •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Directory traversal vulnerability in the bootstrap service in Cisco Unified Contact Center Express (UCCX) 7.0 before 7.0(1)SR4 and 7.0(2), unspecified 6.0 versions, and 5.0 before 5.0(2)SR3 allows remote attackers to read arbitrary files via a crafted bootstrap message to TCP port 6295. Vulnerabilidad de salto de directorio en el servicio bootstrap en Cisco Unified Contact Center Express (UCCX) v7.0 anterior v7.0(1)SR4 y 7.0(2), no especificadas versiones v6.0, y v5.0 anterior v5.0(2)SR3 permite a atacantes remotos leer ficheros de su elección a través de un mensaje bootstrap manipulado en el puerto TCP 6295 • http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2f110.shtml http://www.securityfocus.com/bid/40680 http://www.securitytracker.com/id?1024082 https://exchange.xforce.ibmcloud.com/vulnerabilities/59277 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 93%CPEs: 296EXPL: 2

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old. • https://www.exploit-db.com/exploits/1008 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt http://secunia.com/advisories/15393 http://secunia.com/advisories/15417 http://secunia.com/advisories/18222 http://secunia.com/advisories/18662 http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml http:/& •

CVSS: 10.0EPSS: 1%CPEs: 34EXPL: 0

The default installation of Cisco voice products, when running the IBM Director Agent on IBM servers before OS 2000.2.6, does not require authentication, which allows remote attackers to gain administrator privileges by connecting to TCP port 14247. • http://secunia.com/advisories/10696 http://www.ciac.org/ciac/bulletins/o-066.shtml http://www.cisco.com/warp/public/707/cisco-sa-20040121-voice.shtml http://www.kb.cert.org/vuls/id/602734 http://www.osvdb.org/3692 http://www.securityfocus.com/bid/9468 http://www.securitytracker.com/id?1008814 https://exchange.xforce.ibmcloud.com/vulnerabilities/14900 • CWE-287: Improper Authentication •