Filtered by vendor Cisco Subscriptions
Filtered by product Unified Meetingplace Subscriptions
Total 25 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-4214 1 Cisco 1 Unified Meetingplace 2016-12-28 N/A
Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) allows remote authenticated users to discover cleartext passwords by reading HTML source code, aka Bug ID CSCuu33050.
CVE-2015-4233 1 Cisco 1 Unified Meetingplace 2016-12-28 N/A
SQL injection vulnerability in Cisco Unified MeetingPlace 8.6(1.2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuu54037.
CVE-2013-5494 1 Cisco 2 Unified Meetingplace, Unified Meetingplace Web Conferencing 2013-10-18 N/A
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Unified MeetingPlace Solution, as used in Unified MeetingPlace Web Conferencing and Unified MeetingPlace, allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCui45209 and CSCui44674.
CVE-2013-5495 1 Cisco 1 Unified Meetingplace 2013-10-11 N/A
Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.
CVE-2011-4232 1 Cisco 1 Unified Meetingplace 2012-05-30 N/A
The web server in Cisco Unified MeetingPlace 6.1 and 8.5 produces different responses for directory queries depending on whether the directory exists, which allows remote attackers to enumerate directory names via a series of queries, aka Bug ID CSCtt94070.