Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Cisco Unified Communications Manager Web-based Management Interface Credentials information disclosure

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Cisco Unified Communications Manager Web-based Management Interface Credentials information disclosure


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as problematic, has been found in Cisco Unified Communications Manager (Unified Communication Software) (affected version not known). Affected by this issue is an unknown functionality of the component Web-based Management Interface. There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. ...



๐Ÿ“Œ Cisco Unified Communications Manager Manager Web Interface Database sql injection


๐Ÿ“ˆ 45.94 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.0(1.10000.10)/11.5(1.10000.69) Web Management Interface Cross Site Scripting


๐Ÿ“ˆ 45.17 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 12.0(0.98000.280) Web Management Interface cross site scripting


๐Ÿ“ˆ 45.17 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 12.0(0.98000.280) Web Management Interface Cross Site Scripting


๐Ÿ“ˆ 45.17 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.0(1.10000.10)/11.5(1.10000.69) Web Management Interface cross site scripting


๐Ÿ“ˆ 45.17 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager IP Manager Assistant Interface cross site scripting


๐Ÿ“ˆ 42.03 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.5(1.11007.2) Web Framework information disclosure


๐Ÿ“ˆ 41.27 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Web Framework information disclosure


๐Ÿ“ˆ 41.27 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.5(1.11007.2) Web Framework Information Disclosure


๐Ÿ“ˆ 41.27 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Web Framework Information Disclosure


๐Ÿ“ˆ 41.27 Punkte

๐Ÿ“Œ Cisco Unified Computing System up to 1.4(x)/2.0(1m) Manager Web Interface information disclosure


๐Ÿ“ˆ 39.23 Punkte

๐Ÿ“Œ Cisco Prime License Manager Web Management Interface credentials management


๐Ÿ“ˆ 37.7 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager IM and Presence Service Information Disclosure Vulnerability


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager IM and Presence Service Information Disclosure Vulnerability


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager TFTP Service SPDefault.cnf.xml UseUserCredential information disclosure [Disputed]


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager up to 4.1 information disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Request information disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager file information disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ CVE-2015-6352 | Cisco Unified Communications Domain Manager up to 10.6 Error Message File information disclosure (CSCut67891 / BID-77341)


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ CVE-2016-1319 | Cisco Unified Communications Manager information disclosure (CSCuv85958 / BID-83103)


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ CVE-2016-1317 | Cisco Unified Communications Manager 11.5(0.98000.480) information disclosure (CSCuy11098 / BID-83102)


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.5(0.98000.480) Information Disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.5 UDS API Information Disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.5(0.98000.480) Information Disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 11.5 UDS API Information Disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Request Information Disclosure


๐Ÿ“ˆ 37.35 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager SQL Database Interface sql injection


๐Ÿ“ˆ 37.07 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager SQL Database Interface SQL Injection


๐Ÿ“ˆ 37.07 Punkte

๐Ÿ“Œ CVE-2022-20859 | Cisco Unified Communications Manager Disaster Recovery Framework access control (cisco-sa-ucm-access-dMKvV2DY)


๐Ÿ“ˆ 34.8 Punkte

๐Ÿ“Œ CVE-2022-20752 | Cisco Unified Communications Manager timing discrepancy (cisco-sa-ucm-timing-JVbHECOK)


๐Ÿ“ˆ 34.8 Punkte

๐Ÿ“Œ CVE-2023-20010 | Cisco Unified Communications Manager sql injection (cisco-sa-cucm-sql-rpPczR8n)


๐Ÿ“ˆ 34.8 Punkte

๐Ÿ“Œ CVE-2022-20791 | Cisco Unified Communications Manager Database User Privilege absolute path traversal (cisco-sa-cucm-imp-afr-YBFLNyzd)


๐Ÿ“ˆ 34.8 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 10.0(1.10000.3) IP Manager Assistant Iinterface cross site scripting


๐Ÿ“ˆ 34.69 Punkte

๐Ÿ“Œ CVE-2015-6355 | Cisco Unified Computing System 2.2(5b)A on Blade Web Interface information disclosure (CSCuw87226 / BID-77401)


๐Ÿ“ˆ 34.27 Punkte











matomo