Page 2 of 19 results (0.003 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

The web framework in Cisco Unified Communications Domain Manager 8.1(4)ER1 allows remote attackers to obtain sensitive information by visiting a bvsmweb URL, aka Bug ID CSCuq22589. El Framework Web en Cisco Unified Communications Domain Manager 8.1(4)ER1 permite a atacantes remotos obtener información sensible mediante la visita a una URL bvsmweb, también conocida como Bug ID CSCuq22589. • http://tools.cisco.com/security/center/viewAlert.x?alertId=39557 http://www.securityfocus.com/bid/75473 http://www.securitytracker.com/id/1032749 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Cisco Unified Communications Domain Manager 8.1(4) allows remote authenticated users to execute arbitrary code by visiting a "deprecated page," aka Bug ID CSCup90168. Cisco Unified Communications Domain Manager 8.1(4) permite a usuarios remotos autenticados ejecutar código arbitrario mediante la visita a una 'página obsoleta,' también conocido como Bug ID CSCup90168. • http://tools.cisco.com/security/center/viewAlert.x?alertId=38113 http://www.securitytracker.com/id/1032002 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

SQL injection vulnerability in the Image Management component in Cisco Unified Communications Domain Manager 8.1(4) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuq52515. Vulnerabilidad de inyección SQL en el componente Image Management en Cisco Unified Communications Domain Manager 8.1(4) permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados, también conocido como Bug ID CSCuq52515. • http://tools.cisco.com/security/center/viewAlert.x?alertId=38114 http://www.securitytracker.com/id/1032001 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

Cisco Unified Communications Domain Manager 8.1(4) allows remote authenticated users to obtain sensitive information via a file-inclusion attack, aka Bug ID CSCup94744. Cisco Unified Communications Domain Manager 8.1(4) permite a usuarios remotos autenticados obtener información sensible a través de un ataque de inclusión de ficheros, también conocido como Bug ID CSCup94744. • http://tools.cisco.com/security/center/viewAlert.x?alertId=38118 http://www.securitytracker.com/id/1032003 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Business Voice Services Manager (BVSM) pages in the Application Software in Cisco Unified Communications Domain Manager 8 allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCur19651, CSCur18555, CSCur19630, and CSCur19661. Múltiples vulnerabilidades XSS en BetkQ Access Manager (NAM) 4.x anterior a 4.1 permite a atacantes remotos inyectar scripts o HTML arbitrario mediante (1) un parámetro arbitrario hacia roma/jsp/debug/debug.jsp o (2) un parámetro arbitrario en la acción debug.DumpAll hacia nps/servlet/webacc, un problema distinto de CVE-2014-5216. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8018 http://www.securityfocus.com/bid/71771 http://www.securitytracker.com/id/1031424 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •