CVE-2017-12302
https://notcve.org/view.php?id=CVE-2017-12302
A vulnerability in the Cisco Unified Communications Manager SQL database interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The vulnerability is due to a lack of input validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected system. An exploit could allow the attacker to determine the presence of certain values in the database. Cisco Bug IDs: CSCvf36682. • http://www.securityfocus.com/bid/101853 http://www.securitytracker.com/id/1039826 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ucm • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2017-6670
https://notcve.org/view.php?id=CVE-2017-6670
A vulnerability in the web-based GUI of Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to redirect a user to a malicious web page, aka an Open Redirect issue. More Information: CSCvc54813. Known Affected Releases: 8.1(7)ER1. Una vulnerabilidad en la GUI basada en web de Cisco Unified Communications Domain Manager, podría permitir a un atacante remoto no autenticado redireccionar a un usuario hacia una página web maliciosa, también se conoce como un problema de Redireccionamiento Abierto. Más información: CSCvc54813. • http://www.securityfocus.com/bid/98946 http://www.securitytracker.com/id/1038631 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-cucm1 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •
CVE-2017-6668
https://notcve.org/view.php?id=CVE-2017-6668
Vulnerabilities in the web-based GUI of Cisco Unified Communications Domain Manager (CUCDM) could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc52784 CSCvc97648. Known Affected Releases: 8.1(7)ER1. Vulnerabilidades en la GUI basada en web de Cisco Unified Communications Domain Manager (CUCDM), podrían permitir a un atacante autenticado y remoto afectar la confidencialidad del sistema mediante la ejecución de interrogaciones SQL arbitrarias, también se conoce como Inyección SQL. Más información: CSCvc52784 CSCvc97648. • http://www.securityfocus.com/bid/98947 http://www.securitytracker.com/id/1038632 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-cucm2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2016-1354
https://notcve.org/view.php?id=CVE-2016-1354
Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (UCDM) 8.x before 8.1.1 allows remote attackers to inject arbitrary web script or HTML via crafted markup data, aka Bug ID CSCud41176. Vulnerabilidad de XSS en Cisco Unified Communications Domain Manager (UCDM) 8.x en versiones anteriores a 8.1.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de datos markup manipulados, también conocida como Bug ID CSCud41176. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-cucdm • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-6422
https://notcve.org/view.php?id=CVE-2015-6422
The self-service application in Cisco Unified Communications Domain Manager (CUCDM) 10.6(1) allows remote authenticated users to cause a denial of service (subapplication outage) via malformed requests, aka Bug ID CSCuu10981. La aplicación auto servicio en Cisco Unified Communications Domain Manager (CUCDM) 10.6(1) permite a usuarios remotos autenticados causar una denegación de servicio (interrupción de la sub aplicación) a través de peticiones mal formadas, también conocida como Bug ID CSCuu10981. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151211-ucdm http://www.securityfocus.com/bid/79032 http://www.securitytracker.com/id/1034407 • CWE-399: Resource Management Errors •