Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Unified Presence Server
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4220 1 Cisco 1 Unified Presence Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Cisco Unified Presence Server 9.1(1) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuq03773.
CVE-2014-3339 1 Cisco 2 Unified Communications Domain Manager, Unified Presence Server 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in the administrative web interface in Cisco Unified Communications Manager (CM) and Cisco Unified Presence Server (CUPS) allow remote authenticated users to execute arbitrary SQL commands via crafted input to unspecified pages, aka Bug ID CSCup74290.
CVE-2014-3328 1 Cisco 1 Unified Presence Server 2023-12-10 5.0 MEDIUM N/A
The Intercluster Sync Agent Service in Cisco Unified Presence Server allows remote attackers to cause a denial of service via a TCP SYN flood, aka Bug ID CSCun34125.
CVE-2013-1242 1 Cisco 1 Unified Presence Server 2023-12-10 5.0 MEDIUM N/A
Memory leak in the web framework in the server in Cisco Unified Presence (CUP) allows remote attackers to cause a denial of service (memory consumption) via malformed TCP packets, aka Bug ID CSCug38080.
CVE-2013-6983 1 Cisco 1 Unified Presence Server 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in the web interface in Cisco Unified Presence Server allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuh35615.
CVE-2013-1137 1 Cisco 1 Unified Presence Server 2023-12-10 7.8 HIGH N/A
Cisco Unified Presence Server (CUPS) 8.6, 9.0, and 9.1 before 9.1.1 allows remote attackers to cause a denial of service (CPU consumption) via crafted packets to the SIP TCP port, aka Bug ID CSCua89930.
CVE-2011-1643 1 Cisco 2 Unified Communications Manager, Unified Presence Server 2023-12-10 10.0 HIGH N/A
Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x, 7.x before 7.1(5b)su4, 8.0, and 8.5 before 8.5(1)su2 and Cisco Unified Presence Server 6.x, 7.x, 8.0, and 8.5 before 8.5xnr allow remote attackers to read database data by connecting to a query interface through an SSL session, aka Bug IDs CSCti81574, CSCto63060, CSCto72183, and CSCto73833.
CVE-2010-2840 1 Cisco 1 Unified Presence Server 2023-12-10 7.8 HIGH N/A
The Presence Engine (PE) service in Cisco Unified Presence 6.x before 6.0(7) and 7.x before 7.0(8) does not properly handle an erroneous Contact field in the header of a SIP SUBSCRIBE message, which allows remote attackers to cause a denial of service (process failure) via a malformed message, aka Bug ID CSCtd39629.
CVE-2010-2839 1 Cisco 1 Unified Presence Server 2023-12-10 7.8 HIGH N/A
SIPD in Cisco Unified Presence 6.x before 6.0(7) and 7.x before 7.0(8) allows remote attackers to cause a denial of service (stack memory corruption and process failure) via a malformed SIP message, aka Bug ID CSCtd14474.
CVE-2009-2874 1 Cisco 1 Unified Presence Server 2023-12-10 7.8 HIGH N/A
The TimesTenD process in Cisco Unified Presence 1.x, 6.x before 6.0(6), and 7.x before 7.0(4) allows remote attackers to cause a denial of service (process crash) via a large number of TCP connections to ports 16200 and 22794, aka Bug ID CSCsy17662.
CVE-2008-1158 1 Cisco 2 Unified Presence, Unified Presence Server 2023-12-10 7.8 HIGH N/A
The Presence Engine (PE) service in Cisco Unified Presence before 6.0(1) allows remote attackers to cause a denial of service (core dump and service interruption) via malformed packets, aka Bug ID CSCsh50164.
CVE-2007-3776 1 Cisco 2 Unified Communications Manager, Unified Presence Server 2023-12-10 5.0 MEDIUM N/A
Cisco Unified Communications Manager (CUCM, formerly CallManager) and Unified Presence Server (CUPS) allow remote attackers to obtain sensitive information via unspecified vectors that reveal the SNMP community strings and configuration settings, aka (1) CSCsj20668 and (2) CSCsj25962.
CVE-2007-3775 1 Cisco 2 Unified Communications Manager, Unified Presence Server 2023-12-10 7.8 HIGH N/A
Unspecified vulnerability in Cisco Unified Communications Manager (CUCM, formerly CallManager) and Unified Presence Server (CUPS) allows remote attackers to cause a denial of service (loss of cluster services) via unspecified vectors, aka (1) CSCsj09859 and (2) CSCsj19985.
CVE-2006-5553 1 Cisco 3 Security Agent, Unified Callmanager, Unified Presence Server 2023-12-10 7.8 HIGH N/A
Cisco Security Agent (CSA) for Linux 4.5 before 4.5.1.657 and 5.0 before 5.0.0.193, as used by Unified CallManager (CUCM) and Unified Presence Server (CUPS), allows remote attackers to cause a denial of service (resource consumption) via a port scan with certain options.
CVE-2007-1834 1 Cisco 2 Unified Callmanager, Unified Presence Server 2023-12-10 7.8 HIGH N/A
Cisco Unified CallManager (CUCM) 5.0 before 5.0(4a)SU1 and Cisco Unified Presence Server (CUPS) 1.0 before 1.0(3) allow remote attackers to cause a denial of service (loss of voice services) via a flood of ICMP echo requests, aka bug ID CSCsf12698.
CVE-2007-1826 1 Cisco 2 Unified Callmanager, Unified Presence Server 2023-12-10 7.8 HIGH N/A
Unspecified vulnerability in the IPSec Manager Service for Cisco Unified CallManager (CUCM) 5.0 before 5.0(4a)SU1 and Cisco Unified Presence Server (CUPS) 1.0 before 1.0(3) allows remote attackers to cause a denial of service (loss of cluster services) via a "specific UDP packet" to UDP port 8500, aka bug ID CSCsg60949.