Page 2 of 13 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unity Express before 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud87527. Multiple cross-site scripting (XSS) en Cisco Unity Express antes v8.0 que permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, también conocido como Bug ID CSCud87527. Cisco Unity suffers from cross site request forgery and cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/24449 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1114 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 15EXPL: 1

Multiple cross-site request forgery (CSRF) vulnerabilities on the Cisco Unity Express with software before 8.0 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCue35910. Múltiples vulnerabilidades de falsificación de petición en sitios cruzados (CSRF) en Cisco Unity Express con software anterior a v8.0 permite a atacantes remotos secuestrar la autenticación de usuarios mediante vectores desconocidos. Bug ID CSCue35910. Cisco Unity suffers from cross site request forgery and cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/24449 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1120 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.8EPSS: 0%CPEs: 63EXPL: 0

Cisco Unity Connection before 7.1.5b(Su5), 8.0 and 8.5 before 8.5.1(Su3), and 8.6 before 8.6.2 allows remote attackers to cause a denial of service (services crash) via a series of crafted TCP segments, aka Bug ID CSCtq67899. Cisco Unity Connection anteriores a v7.1.5b(Su5), v8.0 y 8.5 anteriores a v8.5.1(Su3), y v8.6 anteriores a v8.6.2 permite a atacantes remotos provocar una denegación de servicio (caída de servicios) a través de una serie de segmentos TCP manipulados, también conocido como Bug ID CSCtq67899. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cuc • CWE-399: Resource Management Errors •

CVSS: 9.0EPSS: 0%CPEs: 48EXPL: 0

Cisco Unity Connection before 7.1.3b(Su2) allows remote authenticated users to change the administrative password by leveraging the Help Desk Administrator role, aka Bug ID CSCtd45141. Cisco Unity Connection anteriores a v7.1.3b(Su2) permite a usuarios remotos autenticados a cambiar la contraseña de administración by aprovechando el rol de Help Desk Administrator, también conocido como Bug ID CSCtd45141. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-cuc • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 3.5EPSS: 0%CPEs: 14EXPL: 0

Cross-site scripting (XSS) vulnerability in Cisco Unity 4.x before 4.2(1)ES162, 5.x before 5.0(1)ES56, and 7.x before 7.0(2)ES8 allows remote authenticated administrators to inject arbitrary web script or HTML by entering it in the database (aka data store). Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Cisco Unity 4.x anteriores a v4.2(1)ES162, 5.x anteriores a v5.0(1)ES56, y 7.x anteriores a v7.0(2)ES8, que permite a los administradores autenticados remotos inyectar una secuencia de comandos web o HTML arbitrarios metiéndolos en la base de datos (también conocida como almacén de datos). • http://secunia.com/advisories/32207 http://securitytracker.com/id?1021012 http://www.cisco.com/en/US/products/products_security_response09186a0080a0d861.html http://www.securityfocus.com/bid/31642 http://www.voipshield.com/research-details.php?id=127 http://www.vupen.com/english/advisories/2008/2771 https://exchange.xforce.ibmcloud.com/vulnerabilities/45744 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •