CVE-2021-1406

A vulnerability in Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper inclusion of sensitive information in downloadable files. An attacker could exploit this vulnerability by authenticating to an affected device and issuing a specific set of commands. A successful exploit could allow the attacker to obtain hashed credentials of system users. To exploit this vulnerability an attacker would need to have valid user credentials with elevated privileges.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\):*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.0\(1\):*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\):*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.0\(1\):*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\):*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\):*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\):*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su1:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su1:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su2:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su2:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su2a:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su2a:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su3:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su3:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su3a:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su3a:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su4:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su4:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su4a:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su4a:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su6:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su6:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su6a:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su6a:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su7:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su7:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su8:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su8:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su9:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su9:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su10:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:10.5\(2\)su10:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su1:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su1:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su2:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su2:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su3:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su3:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su4:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su4:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su5:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su5:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su7:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su7:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su8:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su8:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su9:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su1:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su1:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su2:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su2:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su3:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su3:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su4:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su4:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su5:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su5:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:11.5\(1\)su9:*:*:*:session_management:*:*:*

Information

Published : 2021-04-07 21:15

Updated : 2022-09-20 10:01


NVD link : CVE-2021-1406

Mitre link : CVE-2021-1406


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

cisco

  • unified_communications_manager