Hosted Collaboration Mediation Fulfillment Cisco Hosted Collaboration Mediation Fulfillment

Do you want an email whenever new security vulnerabilities are reported in Cisco Hosted Collaboration Mediation Fulfillment?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Hosted Collaboration Mediation Fulfillment . Hosted Collaboration Mediation Fulfillment did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 6.50
2020 2 5.70
2019 0 0.00
2018 1 6.50

It may take a day or so for new Hosted Collaboration Mediation Fulfillment vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Hosted Collaboration Mediation Fulfillment Security Vulnerabilities

A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could

CVE-2021-1478 6.5 - Medium - May 06, 2021

A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. This vulnerability is due to an unsecured TCP/IP port. An attacker could exploit this vulnerability by accessing the port and restarting the JMX process. A successful exploit could allow the attacker to cause a DoS condition on an affected system.

A vulnerability in the web-based interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) could

CVE-2020-3124 6.5 - Medium - September 23, 2020

A vulnerability in the web-based interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections by the affected software. An attacker could exploit this vulnerability by persuading a targeted user to click a malicious link. A successful exploit could allow the attacker to send arbitrary requests that could change the password of a targeted user. An attacker could then take unauthorized actions on behalf of the targeted user.

Session Riding

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) Software could allow an authenticated, remote attacker to gain read access to information

CVE-2020-3256 4.9 - Medium - May 06, 2020

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the Cisco HCM-F Software. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by sending malicious requests that contain references in XML entities to an affected system. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information.

XXE

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment could

CVE-2018-15401 6.5 - Medium - October 05, 2018

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system via a web browser and with the privileges of the user.

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Hosted Collaboration Mediation Fulfillment or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe