Directory traversal vulnerability in Cisco Unified Communications Manager (CUCM) 5.x and 6.x before 6.1(5)SU2, 7.x before 7.1(5b)SU2, and 8.x before 8.0(3), and Cisco Unified Contact Center Express (aka Unified CCX or UCCX) and Cisco Unified IP Interactive Voice Response (Unified IP-IVR) before 6.0(1)SR1ES8, 7.0(x) before 7.0(2)ES1, 8.0(x) through 8.0(2)SU3, and 8.5(x) before 8.5(1)SU2, allows remote attackers to read arbitrary files via a crafted URL, aka Bug IDs CSCth09343 and CSCts44049.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2011-10-27T21:00:00Z

Updated: 2024-09-17T02:31:56.728Z

Reserved: 2011-08-29T00:00:00Z

Link: CVE-2011-3315

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-10-27T21:55:00.823

Modified: 2014-02-27T21:37:00.223

Link: CVE-2011-3315

cve-icon Redhat

No data.