Known Vulnerabilities for Enterprise Chat And Email by Cisco

Listed below are 4 of the newest known vulnerabilities associated with "Enterprise Chat And Email" by "Cisco".

These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.

Data on known vulnerable versions is also displayed based on information from known CPEs

Known Vulnerabilities

CVE Shortened Description Severity Publish Date Last Modified
CVE-2022-20802 A vulnerability in the web interface of Cisco Enterprise Chat and Email (ECE) could allow an authenticated, remote attacker t... 5.4 - MEDIUM 2022-05-27 2022-06-09
CVE-2019-1877 A vulnerability in the HTTP API of Cisco Enterprise Chat and Email could allow an unauthenticated, remote attacker to downloa... 6.5 - MEDIUM 2019-11-05 2020-10-16
CVE-2019-1870 A vulnerability in the web-based management interface of Cisco Enterprise Chat and Email (ECE) Center could allow an unauthen... 6.1 - MEDIUM 2019-06-05 2019-10-09
CVE-2019-1702 Multiple vulnerabilities in the web-based management interface of Cisco Enterprise Chat and Email could allow an unauthentica... 6.1 - MEDIUM 2019-03-11 2019-10-09

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationCiscoEnterprise Chat And Email11.6\(1\)es9AllAllAll
ApplicationCiscoEnterprise Chat And Email11.6\(1\)es6AllAllAll
ApplicationCiscoEnterprise Chat And Email11.6\(1\)AllAllAll

Popular searches for Enterprise Chat And Email

Cisco Security Advisory: Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerabilities

tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-chatmail-xss

Cisco Security Advisory: Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerabilities F D BMultiple vulnerabilities in the web-based management interface of Cisco Enterprise Chat Email could allow an unauthenticated, remote attacker to conduct a cross-site scripting XSS attack against a user of the web-based management interface of the affected software. The vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit these vulnerabilities either by injecting malicious code in a chat In both cases, the attacker must persuade the user to click the crafted link or open the chat

Cisco Systems Vulnerability (computing) User (computing) Online chat Web application Software World Wide Web Security hacker Cross-site scripting Email Management interface Exploit (computer security) Computer security Information Windows Metafile vulnerability Window (computing) Malware Interface (computing) Security ISO 15924

Cisco Security Advisory: Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability

tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-ece-xss

Cisco Security Advisory: Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability = ; 9A vulnerability in the web-based management interface of Cisco Enterprise Chat Email CiscoSecurityAdvisory/ isco -sa-20190605-ece-xss

Cisco Systems Vulnerability (computing) World Wide Web Web application Cross-site scripting Email Security hacker User (computing) Management interface Online chat Exploit (computer security) Computer security Information Windows Metafile vulnerability Software User interface Security Computer hardware ISO 15924 Data validation

© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report