8 results (0.006 seconds)

CVSS: 9.0EPSS: 0%CPEs: 12EXPL: 0

Unspecified vulnerability in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x and 4.x, allows remote authenticated administrators to gain root privileges via unknown vectors related to configuration of "data viewing or restoring parameters." Vulnerabilidad no especificada en el interfase de administración web de Avaya SIP Enablement Services (SES)v3.x y v4.0, como las usadas en Avaya Communication Manager v3.1.x y v4.x, permite a usuarios remotos autentificados, obtener privilegios de root a través de vectores desconocidos relativos a la configuración de "viendo datos locales o restaurando parámetros". • http://osvdb.org/46604 http://secunia.com/advisories/30751 http://support.avaya.com/elmodocs2/security/ASA-2008-268.htm http://www.securityfocus.com/bid/29939 http://www.voipshield.com/research-details.php?id=77 http://www.vupen.com/english/advisories/2008/1943/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43390 •

CVSS: 9.0EPSS: 0%CPEs: 11EXPL: 0

Unspecified vulnerability in the Web administration interface in Avaya Communication Manager 3.1.x before CM 3.1.4 SP2 and 4.0.x before 4.0.3 SP1 allows remote authenticated administrators to gain root privileges via unknown vectors related to "configuring data viewing or restoring credentials." Vulnerabilidad no especificada en el interfase de administración web de Avaya Communication Manager v3.1.x anteriores a CM v3.1.4 SP2 y v4.0.x anteriores a v4.0.3 SP1 permite a administradores remotos autentificados, obtener privilegios de root a través de vectores no específicos, relativos a "viendo datos de configuración o restaurando credenciales". • http://secunia.com/advisories/30799 http://support.avaya.com/elmodocs2/security/ASA-2008-270.htm http://www.osvdb.org/46582 http://www.securityfocus.com/bid/29939 http://www.voipshield.com/research-details.php?id=79 http://www.vupen.com/english/advisories/2008/1944/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43386 •

CVSS: 9.0EPSS: 0%CPEs: 11EXPL: 0

Unspecified vulnerability in the Web administration interface in Avaya Communication Manager 3.1.x before CM 3.1.4 SP2 and 4.0.x before 4.0.3 SP1 allows remote authenticated users to execute arbitrary commands via unknown vectors related to "viewing system logs." Vulnerabilidad no especificada en el interfase de administración Web en Avaya Communication Manager v3.1.x anteriores a CM v3.1.4 SP2 y v4.0.x anteriores v4.0.3 SP1 permiten a usuarios remotos autentificados, ejecutar comandos de su elección a través de vectores desconocidos, relativo a "viendo registros de sistema". • http://secunia.com/advisories/30799 http://support.avaya.com/elmodocs2/security/ASA-2008-270.htm http://www.osvdb.org/46581 http://www.securityfocus.com/bid/29939 http://www.voipshield.com/research-details.php?id=80 http://www.vupen.com/english/advisories/2008/1944/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43391 •

CVSS: 6.8EPSS: 0%CPEs: 11EXPL: 0

Multiple SQL injection vulnerabilities in Avaya SIP Enablement Services (SES) in Avaya Avaya Communication Manager 3.x, 4.0, and 5.0 (1) allow remote attackers to execute arbitrary SQL commands via unspecified vectors related to profiles in the SIP Personal Information Manager (SPIM) in the web interface; and allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to (2) permissions for SPIM profiles in the web interface and (3) a crafted SIP request to the SIP server. Múltiples vulnerabilidades de inyección SQL en Avaya SIP Enablement Services (SES) en Avaya Avaya Communication Manager 3.x, 4.0, y 5.0 (1) permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados relacionados con perfiles en el SIP Personal Information Manager (SPIM) en la interfaz web; y permite a usuarios remotos autenticados ejecutar comandos SQL de su elección a través de vectores no especificados relacionados a (2) permisos para perfiles SPIM en la interfaz web y (3) una petición SIP manipulada en el servidor SIP. • http://osvdb.org/44284 http://osvdb.org/44285 http://osvdb.org/44286 http://secunia.com/advisories/29744 http://support.avaya.com/elmodocs2/security/ASA-2008-150.htm http://support.avaya.com/elmodocs2/security/ASA-2008-151.htm http://www.securityfocus.com/bid/28682 http://www.voipshield.com/research-details.php?id=22 http://www.voipshield.com/research-details.php?id=25 http://www.voipshield.com/research-details.php?id=26 https://exchange.xforce.ibmcloud.com/vulnerabili • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 0%CPEs: 14EXPL: 0

Unspecified vulnerability in the SIP server in SIP Enablement Services (SES) in Avaya Communication Manager 3.1.x and 4.x allows remote authenticated users to cause a denial of service (resource consumption) via unknown vectors. Vulnerabilidad no especificada en el servidor SIP en SIP Enablement Services (SES) en Avaya Communication Manager 3.1.x y 4.x permite a usuarios remotos autenticados provocar una denegación de servicio (consumo de recursos) a través de vectores desconocidos. • http://osvdb.org/44287 http://secunia.com/advisories/29744 http://www.voipshield.com/research-details.php?id=23 https://exchange.xforce.ibmcloud.com/vulnerabilities/41734 https://exchange.xforce.ibmcloud.com/vulnerabilities/49849 •