CVE-2014-3337

The SIP implementation in Cisco Unified Communications Manager (CM) 8.6(.2) and earlier allows remote authenticated users to cause a denial of service (process crash) via a crafted SIP message that is not properly handled during processing of an XML document, aka Bug ID CSCtq76428.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_domain_manager:*:*:*:*:*:*:*:*

Information

Published : 2014-08-12 15:55

Updated : 2017-08-28 18:34


NVD link : CVE-2014-3337

Mitre link : CVE-2014-3337


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

cisco

  • unified_communications_domain_manager