Page 9 of 47 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 18EXPL: 0

Cross-site scripting (XSS) vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCum46470. Vulnerabilidad de XSS en la interfaz IP Manager Assistant (IPMA) en Cisco Unified Communications Manager (Unified CM) 10.0(1) y anteriores permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de una URL manipulada, también conocido como Bug ID CSCum46470. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0735 http://tools.cisco.com/security/center/viewAlert.x?alertId=32912 http://www.securityfocus.com/bid/65641 http://www.securitytracker.com/id/1029793 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 18EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the Call Detail Records Analysis and Reporting (CAR) page in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make CAR modifications, aka Bug ID CSCum46468. Vulnerabilidad de CSRF en la página Call Detail Records Analysis and Reporting (CAR) en Cisco Unified Communications Manager (Unified CM) 10.0(1) y anteriores permite a atacantes remotos secuestrar la autenticación de usuarios arbitrarios para solicitudes que realizan modificaciones CAR, también conocido como Bug ID CSCum46468. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0736 http://tools.cisco.com/security/center/viewAlert.x?alertId=32911 http://www.securitytracker.com/id/1029792 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.0EPSS: 0%CPEs: 18EXPL: 0

The Real Time Monitoring Tool (RTMT) web application in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier does not properly enforce authentication requirements, which allows remote attackers to read application files via a direct request to a URL, aka Bug ID CSCum46495. La aplicación web Real Time Monitoring Tool (RTMT) en Cisco Unified Communications Manager (Unified CM) 10.0(1) y anteriores no fuerza los requisitos de autenticación, lo que permite a atacantes remotos leer archivos de aplicaciones a través de una solicitud directa a una URL, también conocido como Bug ID CSCum46495. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0732 http://tools.cisco.com/security/center/viewAlert.x?alertId=32913 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 0%CPEs: 18EXPL: 0

SQL injection vulnerability in the Certificate Authority Proxy Function (CAPF) implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCum46483. Vulnerabilidad de inyección SQL en la implementación Certificate Authority Proxy Function (CAPF) en Cisco Unified Communications Manager (Unified CM) 10.0(1) y anteriores permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de una URL manipulada, también conocido como Bug ID CSCum46483. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0734 http://tools.cisco.com/security/center/viewAlert.x?alertId=32916 http://www.securityfocus.com/bid/65645 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

The bulk administration interface in Cisco Unified Communications Manager (UCM) 10.0(1) and earlier allows remote attackers to bypass authentication and read arbitrary files by using an unspecified prompt, aka Bug ID CSCum05340. La interfaz Bulk Administration en Cisco Unified Communications Manager (UCM) 10.0(1) y anteriores permite a atacantes remotos evadir la autenticación y leer archivos arbitrarios mediante el uso de una petición no especificada, también conocido como Bug ID CSCum05340. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0724 http://tools.cisco.com/security/center/viewAlert.x?alertId=32825 • CWE-20: Improper Input Validation •