Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Medium CVE-2022-20752: Cisco Unified communications manager

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Medium CVE-2022-20752: Cisco Unified communications manager


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: cxsecurity.com

A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to perform a timing attack. This vulnerability is due to insufficient protection of a system password. An attacker could exploit this vulnerability by observing the time it takes the system to respond to various queries. A successful exploit could allow the attacker to determine a sensitive system password. ...



๐Ÿ“Œ CVE-2023-20010 | Cisco Unified Communications Manager sql injection (cisco-sa-cucm-sql-rpPczR8n)


๐Ÿ“ˆ 35.85 Punkte

๐Ÿ“Œ CVE-2019-12711 | Cisco Unified Communications Manager Web-based Interface xml external entity reference (cisco-sa-20191002-cucm-xxe)


๐Ÿ“ˆ 35.85 Punkte

๐Ÿ“Œ CVE-2019-15972 | Cisco Unified Communications Manager Web-based Management Interface sql injection (cisco-sa-20191120-cucm-sql)


๐Ÿ“ˆ 35.85 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Manager Web Interface Database sql injection


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager IP Manager Assistant Interface cross site scripting


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager 10.0(1.10000.3) IP Manager Assistant Iinterface cross site scripting


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ CVE-2023-20259 | Cisco Unified Communications API resource consumption (cisco-sa-cucm-apidos-PGsDcdNF)


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-6472 Multiple Cross Site Scripting Vulnerabilities


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-9206 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3802 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-6472 Multiple Cross Site Scripting Vulnerabilities


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2016-9206 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3802 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3798 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3872 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3877 Cross Site Request Forgery Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3874 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3886 SQL Injection Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-3808 Denial of Service Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-12302 SQL Injection Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2017-12357 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Low CVE-2017-12357: Cisco Unified communications manager


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Vuln: Cisco Unified Communications Manager CVE-2018-0118 Cross Site Scripting Vulnerability


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Low CVE-2015-0749: Cisco Unified communications manager


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager Audit Logging log file [CVE-2021-1226]


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Low CVE-2021-1399: Cisco Unified communications manager


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Cisco Unified Communications Manager JMX denial of service [CVE-2021-1478]


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ CVE-2015-6310 | Cisco Unified Communications Manager 11.5 IM Service/Presence Service resource management (ID 41242 / BID-76944)


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ Low CVE-2021-1380: Cisco Unified communications manager


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ CVE-2015-6352 | Cisco Unified Communications Domain Manager up to 10.6 Error Message File information disclosure (CSCut67891 / BID-77341)


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ CVE-2015-6410 | Cisco Unified Communications Manager Mobile/Remote Access Services input validation (CSCuu97283 / BID-78741)


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ CVE-2015-6422 | Cisco Unified Communications Domain Manager 10.6(1) Outage resource management (CSCuu10981 / BID-79032)


๐Ÿ“ˆ 30.79 Punkte

๐Ÿ“Œ CVE-2015-4206 | Cisco Unified Communications Manager up to 8.6 XSS Protection cross site scripting (CSCuu15266 / BID-79196)


๐Ÿ“ˆ 30.79 Punkte











matomo