Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Unified Presence
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3288 1 Cisco 1 Unified Presence 2024-02-15 7.8 HIGH 7.5 HIGH
Cisco Unified Presence before 8.5(4) does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption, and process crash) via a crafted XML document containing a large number of nested entity references, aka Bug IDs CSCtq89842 and CSCtq88547, a similar issue to CVE-2003-1564.
CVE-2012-3935 1 Cisco 2 Jabber Extensible Communications Platform, Unified Presence 2023-12-10 7.8 HIGH N/A
Cisco Unified Presence (CUP) before 8.6(3) and Jabber Extensible Communications Platform (aka Jabber XCP) before 5.3 allow remote attackers to cause a denial of service (process crash) via a crafted XMPP stream header, aka Bug ID CSCtu32832.
CVE-2013-1197 1 Cisco 1 Unified Presence 2023-12-10 6.8 MEDIUM N/A
The XML parser in the server in Cisco Unified Presence (CUP) allows remote authenticated users to cause a denial of service (jabberd daemon crash) via crafted XML content in an XMPP message, aka Bug ID CSCue13912.
CVE-2013-3453 1 Cisco 2 Unified Communications Manager, Unified Presence 2023-12-10 7.8 HIGH N/A
Memory leak in Cisco Unified Communications Manager IM and Presence Service before 8.6(5)SU1 and 9.x before 9.1(2), and Cisco Unified Presence, allows remote attackers to cause a denial of service (memory and CPU consumption) by making many TCP connections to port (1) 5060 or (2) 5061, aka Bug ID CSCud84959.
CVE-2008-1154 1 Cisco 4 Emergency Responder, Mobility Manager, Unified Communications Manager and 1 more 2023-12-10 10.0 HIGH N/A
The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2008-1741 1 Cisco 1 Unified Presence 2023-12-10 7.8 HIGH N/A
The SIP Proxy (SIPD) service in Cisco Unified Presence before 6.0(3) allows remote attackers to cause a denial of service (core dump and service interruption) via a TCP port scan, aka Bug ID CSCsj64533.
CVE-2008-1740 1 Cisco 1 Unified Presence 2023-12-10 7.8 HIGH N/A
The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via an unspecified "stress test," aka Bug ID CSCsh20972.
CVE-2008-1158 1 Cisco 2 Unified Presence, Unified Presence Server 2023-12-10 7.8 HIGH N/A
The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via malformed packets, aka Bug ID CSCsh50164.