Lucene search

K

UNITY Security Vulnerabilities

cve
cve

CVE-2020-7498

A CWE-798: Use of Hard-coded Credentials vulnerability exists in the Unity Loader and OS Loader Software (all versions). The fixed credentials are used to simplify file transfer. Today the use of fixed credentials is considered a vulnerability, which could cause unauthorized access to the file...

9.8CVSS

9.2AI Score

0.002EPSS

2020-06-16 08:15 PM
33
cve
cve

CVE-2020-12142

IPSec UDP key material can be retrieved from machine-to-machine interfaces and human-accessible interfaces by a user with admin credentials. Such a user, with the required system knowledge, could use this material to decrypt in-flight communication. 2. The vulnerability requires administrative...

4.9CVSS

5AI Score

0.001EPSS

2020-05-05 08:15 PM
47
cve
cve

CVE-2020-12143

The certificate used to identify Orchestrator to EdgeConnect devices is not validated, which makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
53
cve
cve

CVE-2020-12144

The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
41
cve
cve

CVE-2020-7475

A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection'), reflective DLL, vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20), Modicon M580.....

9.8CVSS

9.2AI Score

0.002EPSS

2020-03-23 07:15 PM
44
cve
cve

CVE-2020-5319

Dell EMC Unity, Dell EMC Unity XT, and Dell EMC UnityVSA versions prior to 5.0.2.0.5.009 contain a Denial of Service vulnerability on NAS Server SSH implementation that is used to provide SFTP service on a NAS server. A remote unauthenticated attacker may potentially exploit this vulnerability and....

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-06 06:15 PM
39
cve
cve

CVE-2020-3129

A vulnerability in the web-based management interface of Cisco Unity Connection Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker....

4.8CVSS

4.7AI Score

0.001EPSS

2020-01-26 05:15 AM
101
cve
cve

CVE-2019-6855

Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between...

7.3CVSS

7.2AI Score

0.001EPSS

2020-01-06 11:15 PM
142
6
cve
cve

CVE-2019-9197

The com.unity3d.kharma protocol handler in Unity Editor 2018.3 allows remote attackers to execute arbitrary...

8.8CVSS

8.9AI Score

0.031EPSS

2019-12-31 05:15 PM
32
cve
cve

CVE-2019-18263

An issue was found in Philips Veradius Unity, Pulsera, and Endura Dual WAN Router, Veradius Unity (718132) with wireless option (shipped between 2016-August 2018), Veradius Unity (718132) with ViewForum option (shipped between 2016-August 2018), Pulsera (718095) and Endura (718075) with wireless...

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-20 04:15 PM
24
cve
cve

CVE-2019-15986

A vulnerability in the CLI of Cisco Unity Express could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. To exploit this vulnerability, an attacker would need valid administrator credentials. The vulnerability is due to improper input...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-11-26 04:15 AM
66
cve
cve

CVE-2019-1915

A vulnerability in the web-based interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition (SME), Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, and Cisco Unity Connection could allow an unauthenticated,...

6.5CVSS

6.7AI Score

0.001EPSS

2019-10-02 07:15 PM
31
cve
cve

CVE-2019-12707

A vulnerability in the web-based interface of multiple Cisco Unified Communications products could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient...

6.1CVSS

5.9AI Score

0.002EPSS

2019-10-02 07:15 PM
26
cve
cve

CVE-2019-16105

Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows ..%2f directory traversal via a rest/json/configdb/download/...

4.9CVSS

5.2AI Score

0.001EPSS

2019-09-08 05:15 PM
60
cve
cve

CVE-2019-16103

Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows privilege escalation (by administrators) from the menu to a root Bash OS shell via the spsshell...

7.2CVSS

7.1AI Score

0.001EPSS

2019-09-08 05:15 PM
65
cve
cve

CVE-2019-16104

Silver Peak EdgeConnect SD-WAN before 8.1.7.x has reflected XSS via the rest/json/configdb/download/...

6.1CVSS

6AI Score

0.001EPSS

2019-09-08 05:15 PM
62
cve
cve

CVE-2019-16100

Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows remote attackers to trigger a web-interface outage via slow client-side HTTP traffic from a single...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-08 05:15 PM
61
cve
cve

CVE-2019-16099

Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows CSRF via JSON data to a .swf...

8.8CVSS

8.5AI Score

0.001EPSS

2019-09-08 05:15 PM
57
cve
cve

CVE-2019-16102

Silver Peak EdgeConnect SD-WAN before 8.1.7.x has an SNMP service with a public value for rocommunity and...

9.8CVSS

9.3AI Score

0.002EPSS

2019-09-08 05:15 PM
66
cve
cve

CVE-2019-16101

Silver Peak EdgeConnect SD-WAN before 8.1.7.x allows remote attackers to obtain potentially sensitive stack traces by sending incorrect JSON data to the REST API, such as the rest/json/banners...

5.3CVSS

5.3AI Score

0.002EPSS

2019-09-08 05:15 PM
61
cve
cve

CVE-2019-3754

Dell EMC Unity Operating Environment versions prior to 5.0.0.0.5.116, Dell EMC UnityVSA versions prior to 5.0.0.0.5.116 and Dell EMC VNXe3200 versions prior to 3.1.10.9946299 contain a reflected cross-site scripting vulnerability on the cas/logout page. A remote unauthenticated attacker could...

6.1CVSS

6.1AI Score

0.002EPSS

2019-09-03 05:15 PM
96
cve
cve

CVE-2019-3741

Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain a plain-text password storage vulnerability. A Unisphere user’s (including the admin privilege user) password is stored in a plain text in Unity Data Collection bundle (logs files for troubleshooting). A local authenticated...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-18 04:15 PM
32
cve
cve

CVE-2019-3734

Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain an improper authorization vulnerability in NAS Server quotas configuration. A remote authenticated Unisphere Operator could potentially exploit this vulnerability to edit quota configuration of other...

5.4CVSS

4.4AI Score

0.001EPSS

2019-07-18 04:15 PM
17
cve
cve

CVE-2015-1343

All versions of unity-scope-gdrive logs search terms to...

5.3CVSS

5.3AI Score

0.001EPSS

2019-04-22 04:29 PM
24
cve
cve

CVE-2019-1685

A vulnerability in the Security Assertion Markup Language (SAML) single sign-on (SSO) interface of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability is due...

6.1CVSS

5.8AI Score

0.001EPSS

2019-02-21 08:29 PM
19
cve
cve

CVE-2018-15381

A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An...

9.8CVSS

9.9AI Score

0.589EPSS

2018-11-08 04:29 PM
20
cve
cve

CVE-2018-11064

Dell EMC Unity OE versions 4.3.0.x and 4.3.1.x and UnityVSA OE versions 4.3.0.x and 4.3.1.x contains an Incorrect File Permissions vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability to alter multiple library files in service tools that might result...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-05 09:29 PM
27
cve
cve

CVE-2018-15426

A vulnerability in the web-based interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient validation of...

4.8CVSS

4.9AI Score

0.001EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-15396

A vulnerability in the Bulk Administration Tool (BAT) for Cisco Unity Connection could allow an authenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software does not restrict the maximum size....

6.8CVSS

6.6AI Score

0.001EPSS

2018-10-05 02:29 PM
18
cve
cve

CVE-2018-15403

A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The...

5.4CVSS

5.3AI Score

0.001EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2018-1251

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains a URL Redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect Unity users to arbitrary web URLs by tricking the victim user to click on a maliciously crafted...

8.3CVSS

7.9AI Score

0.002EPSS

2018-09-28 06:29 PM
22
cve
cve

CVE-2018-1250

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains an Authorization Bypass vulnerability. A remote authenticated user could potentially exploit this vulnerability to read files in NAS server by directly interacting with certain APIs of Unity OE, bypassing Role-Based...

6.5CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
17
cve
cve

CVE-2018-1246

Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script code to Unisphere, which is then reflected back to the...

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
18
cve
cve

CVE-2018-0354

A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters....

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
32
cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-07 12:29 PM
34
cve
cve

CVE-2018-1239

Dell EMC Unity Operating Environment (OE) versions prior to 4.3.0.1522077968 are affected by multiple OS command injection vulnerabilities. A remote application admin user could potentially exploit the vulnerabilities to execute arbitrary OS commands as system root on the system where Dell EMC...

7.2CVSS

7.7AI Score

0.001EPSS

2018-05-08 01:29 PM
21
cve
cve

CVE-2018-1183

In Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.8, Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.8, Dell EMC VASA Provider Virtual Appliance versions prior to 8.4.0.512, Dell EMC SMIS versions prior to 8.4.0.6, Dell EMC VMAX Embedded Management...

9.8CVSS

9.5AI Score

0.002EPSS

2018-04-30 08:29 PM
30
cve
cve

CVE-2018-0203

A vulnerability in the SMTP relay of Cisco Unity Connection could allow an unauthenticated, remote attacker to send unsolicited email messages, aka a Mail Relay Vulnerability. The vulnerability is due to improper handling of domain information in the affected software. An unauthenticated, remote...

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-22 12:29 AM
25
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or.....

9.8CVSS

9.4AI Score

0.038EPSS

2017-11-16 07:29 AM
31
cve
cve

CVE-2017-12212

A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain...

6.1CVSS

6AI Score

0.001EPSS

2017-09-07 09:29 PM
32
cve
cve

CVE-2017-12939

A Remote Code Execution vulnerability was identified in all Windows versions of Unity Editor, e.g., before 5.3.8p2, 5.4.x before 5.4.5p5, 5.5.x before 5.5.4p3, 5.6.x before 5.6.3p1, and 2017.x before...

9.8CVSS

9.6AI Score

0.055EPSS

2017-08-18 01:29 PM
27
cve
cve

CVE-2017-6629

A vulnerability in the ImageID parameter of Cisco Unity Connection 10.5(2) could allow an unauthenticated, remote attacker to access files in arbitrary locations on the filesystem of an affected device. The issue is due to improper sanitization of user-supplied input in HTTP POST parameters that...

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-03 09:59 PM
25
cve
cve

CVE-2016-8354

An issue was discovered in Schneider Electric Unity PRO prior to V11.1. Unity projects can be compiled as x86 instructions and loaded onto the PLC Simulator delivered with Unity PRO. These x86 instructions are subsequently executed directly by the simulator. A specially crafted patched Unity...

7CVSS

6.9AI Score

0.001EPSS

2017-02-13 09:59 PM
27
cve
cve

CVE-2015-6360

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID...

7.5CVSS

7.1AI Score

0.026EPSS

2016-04-21 10:59 AM
61
cve
cve

CVE-2016-1377

Cross-site scripting (XSS) vulnerability in Cisco Unity Connection through 11.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID...

6.1CVSS

6AI Score

0.001EPSS

2016-04-12 11:59 PM
25
cve
cve

CVE-2016-1304

Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-01-30 12:59 PM
25
cve
cve

CVE-2016-1300

Cross-site scripting (XSS) vulnerability in Cisco Unity Connection (UC) 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-01-27 10:59 PM
22
cve
cve

CVE-2015-6408

Cross-site request forgery (CSRF) vulnerability in Cisco Unity Connection 11.5(0.98) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.4AI Score

0.002EPSS

2015-12-12 04:59 PM
25
cve
cve

CVE-2015-6390

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unity Connection 9.1(1.10) allows remote attackers to inject arbitrary web script or HTML via a crafted value in a URL, aka Bug ID...

5.8AI Score

0.001EPSS

2015-12-03 03:59 AM
25
cve
cve

CVE-2015-8090

The Web Server component in TIBCO LogLogic Unity before 1.1.1 allows remote authenticated users to gain privileges, and consequently obtain sensitive information, via an HTTP...

6.6AI Score

0.001EPSS

2015-11-18 09:59 PM
17
Total number of security vulnerabilities186