Directory Traversal Vulnerability in Cisco Unified Communications Manager and Cisco Unified Contact Center Express

Directory Traversal Vulnerability in Cisco Unified Communications Manager and Cisco Unified Contact Center Express

CVE-2011-3315 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:N/A:N

Directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049.

Learn more about our Cis Benchmark Audit For Cisco.