Packaged Contact Center Enterprise Cisco Packaged Contact Center Enterprise

Do you want an email whenever new security vulnerabilities are reported in Cisco Packaged Contact Center Enterprise?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Packaged Contact Center Enterprise . Last year Packaged Contact Center Enterprise had 3 security vulnerabilities published. Right now, Packaged Contact Center Enterprise is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 5.63
2022 0 0.00
2021 2 8.05
2020 0 0.00
2019 0 0.00
2018 2 7.45

It may take a day or so for new Packaged Contact Center Enterprise vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Packaged Contact Center Enterprise Security Vulnerabilities

Multiple vulnerabilities in Cisco Unified Intelligence Center could

CVE-2023-20062 4.3 - Medium - March 03, 2023

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.

XSPA

Multiple vulnerabilities in Cisco Unified Intelligence Center could

CVE-2023-20061 6.5 - Medium - March 03, 2023

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities.

Exposure of Resource to Wrong Sphere

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could

CVE-2023-20058 6.1 - Medium - January 20, 2023

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.

XSS

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2

CVE-2021-44228 10 - Critical - December 10, 2021

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Improper Input Validation

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could

CVE-2021-1395 6.1 - Medium - June 16, 2021

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

XSS

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could

CVE-2018-0444 6.1 - Medium - October 05, 2018

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a stored XSS attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a customized link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information.

XSS

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could

CVE-2018-0445 8.8 - High - October 05, 2018

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a CSRF attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a customized link. A successful exploit could allow the attacker to perform arbitrary actions on a targeted device via a web browser and with the privileges of the user.

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Packaged Contact Center Enterprise or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe