CVE-2014-3337

The SIP implementation in Cisco Unified Communications Manager (CM) 8.6(.2) and earlier allows remote authenticated users to cause a denial of service (process crash) via a crafted SIP message that is not properly handled during processing of an XML document, aka Bug ID CSCtq76428.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_domain_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-12 22:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3337

Mitre link : CVE-2014-3337

CVE.ORG link : CVE-2014-3337


JSON object : View

Products Affected

cisco

  • unified_communications_domain_manager
CWE
CWE-20

Improper Input Validation