Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Ip Interoperability And Collaboration System
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6430 1 Cisco 1 Ip Interoperability And Collaboration System 2023-12-10 6.6 MEDIUM 7.8 HIGH
A vulnerability in the command-line interface of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an authenticated, local attacker to elevate the privilege level associated with their session. More Information: CSCva38636. Known Affected Releases: 4.10(1). Known Fixed Releases: 5.0(1).
CVE-2016-1375 1 Cisco 1 Ip Interoperability And Collaboration System 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cisco IP Interoperability and Collaboration System 4.10(1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy12339.
CVE-2016-6429 1 Cisco 1 Ip Interoperability And Collaboration System 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web framework code of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. More Information: CSCva47092. Known Affected Releases: 4.10(1).
CVE-2016-6397 1 Cisco 1 Ip Interoperability And Collaboration System 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability in the interdevice communications interface of the Cisco IP Interoperability and Collaboration System (IPICS) Universal Media Services (UMS) could allow an unauthenticated, remote attacker to modify configuration parameters of the UMS and cause the system to become unavailable. Affected Products: This vulnerability affects Cisco IPICS releases 4.8(1) to 4.10(1). More Information: CSCva46644. Known Affected Releases: 4.10(1) 4.8(1) 4.8(2) 4.9(1) 4.9(2).