Known Vulnerabilities for Unified Customer Voice Portal by Cisco
Listed below are 10 of the newest known vulnerabilities associated with "Unified Customer Voice Portal" by "Cisco".
These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.
Data on known vulnerable versions is also displayed based on information from known CPEs
Known Vulnerabilities
CVE | Shortened Description | Severity | Publish Date | Last Modified |
---|---|---|---|---|
CVE-2021-1599 | A vulnerability in the web-based management interface of Cisco Unified Customer Voice Portal (CVP) could allow an authenticat... | 5.4 - MEDIUM | 2021-07-22 | 2021-08-03 |
CVE-2020-3402 | A vulnerability in the Java Remote Method Invocation (RMI) interface of Cisco Unified Customer Voice Portal (CVP) could allow... | 7.5 - HIGH | 2020-07-02 | 2020-07-09 |
CVE-2019-16017 | A vulnerability in the Operations, Administration, Maintenance and Provisioning (OAMP) OpsConsole Server for Cisco Unified Cu... | 6.8 - MEDIUM | 2020-09-23 | 2020-10-05 |
CVE-2018-0139 | A vulnerability in the Interactive Voice Response (IVR) management connection interface for Cisco Unified Customer Voice Port... | 8.6 - HIGH | 2018-02-22 | 2020-09-04 |
CVE-2018-0086 | A vulnerability in the application server of the Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, re... | 8.6 - HIGH | 2018-01-18 | 2019-10-09 |
CVE-2017-12214 | A vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality for Ci... | 8.8 - HIGH | 2017-09-21 | 2019-10-09 |
CVE-2015-0735 | Cross-site request forgery (CSRF) vulnerability in Cisco Unified Customer Voice Portal (CVP) 10.5(1) allows remote attackers ... | 6.8 - MEDIUM | 2015-05-17 | 2017-01-06 |
CVE-2014-3325 | Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Customer Voice Portal (CVP) allow remote attackers to in... | 4.3 - MEDIUM | 2014-07-19 | 2017-01-12 |
CVE-2013-1221 | The Tomcat Web Management feature in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 does not properly ... | 10 - HIGH | 2013-05-09 | 2013-05-09 |
CVE-2013-1220 | The CallServer component in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 allows remote attackers to ... | 7.8 - HIGH | 2013-05-09 | 2013-05-09 |
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Cisco | Unified Customer Voice Portal | 9.0\(1\) | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 9.0 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 8.5\(1\) | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 8.0\(1\) | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 7.0\(2\) | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 7.0 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 4.1 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 4.0\(2\) | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 4.0\(2\) | sr1 | All | All |
Application | Cisco | Unified Customer Voice Portal | 4.0 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 3.6\(10\) | es01 | All | All |
Application | Cisco | Unified Customer Voice Portal | 3.0 | sr2 | All | All |
Application | Cisco | Unified Customer Voice Portal | 3.0 | sr1 | All | All |
Application | Cisco | Unified Customer Voice Portal | 12.5\(1\) | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 12.5 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 12.0\(1\)_es-7 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 12.0 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 11.6\(1\)_es-11 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 11.6 | All | All | All |
Application | Cisco | Unified Customer Voice Portal | 11.5\(1\) | All | All | All |
Popular searches for Unified Customer Voice Portal

Cisco Unified Customer Voice Portal

Cisco Unified Customer Voice Portal Cisco Unified Customer Voice Portal Cisco 2 0 . CVP can be used as a standalone interactive- oice ? = ;-response IVR system or integrated with a contact center.
www.cisco.com/c/en/us/products/customer-collaboration/unified-customer-voice-portal/index.html www.cisco.com/en/US/products/sw/custcosw/ps1006/index.html www.cisco.com/c/en/us/products/customer-collaboration/unified-customer-voice-portal/index.html Cisco Systems Voice portal Call centre Interactive voice response Customer Application software Software Call control Personalization Self-service Customer relationship management Christian Democratic People's Party of Switzerland Management Business Customer value proposition Open standard Solution Technical support Customer satisfaction Product (business)Cisco Security Advisory: Cisco Unified Customer Voice Portal Interactive Voice Response Connection Denial of Service Vulnerability

Cisco Security Advisory: Cisco Unified Customer Voice Portal Interactive Voice Response Connection Denial of Service Vulnerability Voice 8 6 4 Response IVR management connection interface for Cisco Unified Customer Voice Portal CVP could allow an unauthenticated, remote attacker to cause the IVR connection to disconnect, creating a system-wide denial of service DoS condition. The vulnerability is due to improper handling of a TCP connection request when the IVR connection is already established. An attacker could exploit this vulnerability by initiating a crafted connection to the IP address of the targeted CVP device. An exploit could allow the attacker to disconnect the IVR to CVP connection, creating a DoS condition that prevents the CVP from accepting new, incoming calls while the IVR automatically attempts to re-establish the connection to the CVP. Cisco isco ! .com/security/center/content/
Cisco Systems Vulnerability (computing) Interactive voice response Denial-of-service attack Christian Democratic People's Party of Switzerland Voice portal Exploit (computer security) Security hacker Software Computer security Customer IP address Transmission Control Protocol Windows Metafile vulnerability Customer value proposition Patch (computing) Log file Security Telecommunication circuit Customer relationship management