Virtualized Voice Browser Cisco Virtualized Voice Browser

Do you want an email whenever new security vulnerabilities are reported in Cisco Virtualized Voice Browser?

Recent Cisco Virtualized Voice Browser Security Advisories

Advisory Title Published
2021-07-07 Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability July 7, 2021
2021-06-09 Cisco Finesse and Cisco Virtualized Voice Browser OpenSocial Gadget Editor Vulnerabilities June 9, 2021

By the Year

In 2024 there have been 1 vulnerability in Cisco Virtualized Voice Browser with an average score of 10.0 out of ten. Virtualized Voice Browser did not have any published security vulnerabilities last year. That is, 1 more vulnerability have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 1 10.00
2023 0 0.00
2022 0 0.00
2021 2 8.05
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Virtualized Voice Browser vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Virtualized Voice Browser Security Vulnerabilities

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could

CVE-2024-20253 10 - Critical - January 26, 2024

A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device.

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2

CVE-2021-44228 10 - Critical - December 10, 2021

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Improper Input Validation

A vulnerability in the web-based management interface of Cisco Virtualized Voice Browser could

CVE-2021-1575 6.1 - Medium - July 08, 2021

A vulnerability in the web-based management interface of Cisco Virtualized Voice Browser could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Virtualized Voice Browser or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe