Page 2 of 15 results (0.002 seconds)

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the application server of the Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to malformed SIP INVITE traffic received on the CVP during communications with the Cisco Virtualized Voice Browser (VVB). An attacker could exploit this vulnerability by sending malformed SIP INVITE traffic to the targeted appliance. An exploit could allow the attacker to impact the availability of services and data on the device, causing a DoS condition. This vulnerability affects Cisco Unified CVP running any software release prior to 11.6(1). • http://www.securityfocus.com/bid/102745 http://www.securitytracker.com/id/1040220 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cvp • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to a lack of proper input validation. An attacker could exploit this vulnerability by authenticating to the OAMP and sending a crafted HTTP request. A successful exploit could allow the attacker to gain administrator privileges. The attacker must successfully authenticate to the system to exploit this vulnerability. • http://www.securityfocus.com/bid/100931 http://www.securitytracker.com/id/1039411 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-cvp • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site request forgery (CSRF) vulnerability in Cisco Unified Customer Voice Portal (CVP) 10.5(1) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCut93970. Vulnerabilidad de CSRF en Cisco Unified Customer Voice Portal (CVP) 10.5(1) permite a atacantes remotos secuestrar la autenticación de usuarios arbitrarios, también conocido como Bug ID CSCut93970. • http://tools.cisco.com/security/center/viewAlert.x?alertId=38868 http://www.securitytracker.com/id/1032340 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

The CallServer component in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 allows remote attackers to cause a denial of service (call-acceptance outage) via malformed SIP INVITE messages, aka Bug ID CSCua65148. El componente CallServer en Cisco Unified Customer Voice Portal (CVP) Software antes de v9.0.1 ES v11 permite a atacantes remotos causar una denegación de servicios (corte de llamada aceptada) a través de mensajes SIP INVITE malformados, también conocido como Bug ID CSCua65148. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130508-cvp •

CVSS: 10.0EPSS: 0%CPEs: 13EXPL: 0

The Tomcat Web Management feature in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 does not properly configure Tomcat components, which allows remote attackers to execute arbitrary code via a crafted (1) HTTP or (2) HTTPS request, aka Bug ID CSCub38384. La característica Tomcat Web Management en Cisco Unified Customer Voice Portal (CVP) Software antes de v9.0.1 ES v11 no configura correctamente los componentes Tomcat, lo que permite a atacantes remotos ejecutar código arbitrario a través de peticiones manipuladas (1) HTTP ó (2) HTTPS, tanbién conocido como Bug ID CSCub38384. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130508-cvp • CWE-16: Configuration •