Lucene search

K

UNITY Security Vulnerabilities

cve
cve

CVE-2024-4999

A vulnerability in the web-based management interface of multiple Ligowave devices could allow an authenticated remote attacker to execute arbitrary commands with elevated privileges.This issue affects UNITY: through 6.95-2; PRO: through 6.95-1.Rt3883; MIMO: through 6.95-1.Rt2880; APC Propeller:...

7.6AI Score

0.0004EPSS

2024-05-16 01:15 PM
24
cve
cve

CVE-2024-22228

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cifssupport utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
15
cve
cve

CVE-2024-22230

Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability. An authenticated attacker could potentially exploit this vulnerability, stealing session information, masquerading as the affected user or carry out any actions that this user could perform, or to generally control...

6.4CVSS

5.2AI Score

0.0004EPSS

2024-02-12 07:15 PM
11
cve
cve

CVE-2024-22227

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_dc utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability execute commands with root...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
13
cve
cve

CVE-2024-22226

Dell Unity, versions prior to 5.4, contain a path traversal vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, to gain unauthorized write access to the files stored on the server filesystem, with elevated...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-02-12 07:15 PM
15
cve
cve

CVE-2024-22223

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_cbr utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
13
cve
cve

CVE-2024-22222

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_udoctor utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS,...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
13
cve
cve

CVE-2024-22224

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_nas utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
14
cve
cve

CVE-2024-22221

Dell Unity, versions prior to 5.4, contains SQL Injection vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading to exposure of sensitive...

6.5CVSS

6.8AI Score

0.0005EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-22225

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-0167

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in the svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability to overwrite arbitrary files on the file system with root...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-12 07:15 PM
13
cve
cve

CVE-2024-0170

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cava utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-12 07:15 PM
14
cve
cve

CVE-2024-0168

Dell Unity, versions prior to 5.4, contains a Command Injection Vulnerability in svc_oscheck utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability to inject arbitrary operating system commands. This vulnerability allows an authenticated attacker to....

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
13
cve
cve

CVE-2024-0169

Dell Unity, versions prior to 5.4, contains a cross-site scripting (XSS) vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading users to download and execute malicious software crafted by this product's feature to compromise their...

5.7CVSS

5.1AI Score

0.0004EPSS

2024-02-12 07:15 PM
10
cve
cve

CVE-2024-0165

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_acldb_dump utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
12
cve
cve

CVE-2024-0166

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_tcpdump utility. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands with elevated...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
15
cve
cve

CVE-2024-0164

Dell Unity, versions prior to 5.4, contain an OS Command Injection Vulnerability in its svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary commands with elevated...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-12 07:15 PM
11
cve
cve

CVE-2024-20305

A vulnerability in the web-based management interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly...

4.8CVSS

5AI Score

0.0005EPSS

2024-01-26 06:15 PM
34
cve
cve

CVE-2024-20253

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory.....

10CVSS

9.6AI Score

0.002EPSS

2024-01-26 06:15 PM
72
cve
cve

CVE-2024-22229

Dell Unity, versions prior to 5.4, contain a vulnerability whereby log messages can be spoofed by an authenticated attacker. An attacker could exploit this vulnerability to forge log entries, create false alarms, and inject malicious content into logs that compromise logs integrity. A malicious...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-01-24 05:15 PM
12
cve
cve

CVE-2024-20272

A vulnerability in the web-based management interface of Cisco Unity Connection could allow an unauthenticated, remote attacker to upload arbitrary files to an affected system and execute commands on the underlying operating system. This vulnerability is due to a lack of authentication in a...

9.8CVSS

10AI Score

0.001EPSS

2024-01-17 05:15 PM
79
cve
cve

CVE-2023-43082

Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component. If a customer has a certificate signed by a third-party public Certificate Authority, the vCenter CA could be spoofed by an attacker who can obtain a CA-signed...

8.6CVSS

5.6AI Score

0.001EPSS

2023-11-22 05:15 PM
16
cve
cve

CVE-2023-4804

An unauthorized user could access debug features in Quantum HD Unity products that were accidentally...

10CVSS

9.3AI Score

0.001EPSS

2023-11-10 11:15 PM
47
cve
cve

CVE-2023-43066

Dell Unity prior to 5.3 contains a Restricted Shell Bypass vulnerability. This could allow an authenticated, local attacker to exploit this vulnerability by authenticating to the device CLI and issuing certain...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-10-23 04:15 PM
18
cve
cve

CVE-2023-43067

Dell Unity prior to 5.3 contains an XML External Entity injection vulnerability. An XXE attack could potentially exploit this vulnerability disclosing local files in the file...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-23 04:15 PM
23
cve
cve

CVE-2023-43065

Dell Unity prior to 5.3 contains a Cross-site scripting vulnerability. A low-privileged authenticated attacker can exploit these issues to obtain escalated...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-23 03:15 PM
21
cve
cve

CVE-2023-43074

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-10-23 03:15 PM
19
cve
cve

CVE-2023-20259

A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device....

8.6CVSS

7.7AI Score

0.001EPSS

2023-10-04 05:15 PM
56
cve
cve

CVE-2023-20266

A vulnerability in Cisco Emergency Responder, Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an authenticated, remote attacker to elevate privileges to root on an affected...

7.2CVSS

6.8AI Score

0.001EPSS

2023-08-30 05:15 PM
38
cve
cve

CVE-2023-20211

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. ...

8.8CVSS

8.7AI Score

0.001EPSS

2023-08-16 10:15 PM
91
cve
cve

CVE-2023-20242

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker....

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-16 09:15 PM
42
cve
cve

CVE-2023-20116

A vulnerability in the Administrative XML Web Service (AXL) API of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an....

6.8CVSS

5.6AI Score

0.0005EPSS

2023-06-28 03:15 PM
58
cve
cve

CVE-2023-25620

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when a malicious project file is loaded onto the controller by an authenticated...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-19 09:15 AM
55
4
cve
cve

CVE-2023-25619

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when communicating over the Modbus TCP...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-19 08:15 AM
32
cve
cve

CVE-2022-22564

Dell EMC Unity versions before 5.2.0.0.5.173 , use(es) broken cryptographic algorithm. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive...

5.9CVSS

5.8AI Score

0.002EPSS

2023-02-14 04:15 PM
23
cve
cve

CVE-2022-45788

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure Control Expert (All.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-30 01:15 PM
41
2
cve
cve

CVE-2003-0983

Cisco Unity on IBM servers is shipped with default settings that should have been disabled by the manufacturer, which allows local or remote attackers to conduct unauthorized activities via (1) a "bubba" local user account, (2) an open TCP port 34571, or (3) when a local DHCP server is...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2012-0958

content/unity-api.js in the unity-firefox-extension extension 2.4.1 for Firefox exposes the toDataURL function in an API call, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted...

6.1AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-0367

Cisco Unity Connection before 7.1.5b(Su5), 8.0 and 8.5 before 8.5.1(Su3), and 8.6 before 8.6.2 allows remote attackers to cause a denial of service (services crash) via a series of crafted TCP segments, aka Bug ID...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-0366

Cisco Unity Connection before 7.1.3b(Su2) allows remote authenticated users to change the administrative password by leveraging the Help Desk Administrator role, aka Bug ID...

6.5AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-5534

Directory traversal vulnerability in the attachment service in the Voice Message Web Service (aka VMWS or Cisco Unity Web Service) in Cisco Unity Connection allows remote authenticated users to create files, and consequently execute arbitrary JSP code, via a crafted pathname for a file that is not....

7AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-1114

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unity Express before 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID...

5.7AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1120

Multiple cross-site request forgery (CSRF) vulnerabilities on the Cisco Unity Express with software before 8.0 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID...

7.2AI Score

0.001EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-1129

Memory leak in Cisco Unity Connection 9.x allows remote attackers to cause a denial of service (memory consumption and process crash) by sending many TCP requests, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2008-0669

Cross-site scripting (XSS) vulnerability in search.cgi in Sift Unity allows remote attackers to inject arbitrary web script or HTML via the qt parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2022-20800

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), and Cisco Unity Connection...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-06 09:15 PM
50
6
cve
cve

CVE-2022-20859

A vulnerability in the Disaster Recovery framework of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), and Cisco Unity Connection could allow an authenticated, remote attacker to perform certain administrative actions.....

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-06 09:15 PM
95
5
cve
cve

CVE-2022-20752

A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to perform a timing attack. This vulnerability is due to insufficient...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-06 09:15 PM
41
9
cve
cve

CVE-2022-29085

Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges.....

6.7CVSS

6.6AI Score

0.0004EPSS

2022-06-02 09:15 PM
42
7
cve
cve

CVE-2022-29084

Dell Unity, Dell UnityVSA, and Dell Unity XT versions before 5.2.0.0.5.173 do not restrict excessive authentication attempts in Unisphere GUI. A remote unauthenticated attacker may potentially exploit this vulnerability to brute-force passwords and gain access to the system as the victim. Account.....

9.8CVSS

9.6AI Score

0.004EPSS

2022-06-02 09:15 PM
40
7
Total number of security vulnerabilities186