Vulnerabilities in Cisco Unified Contact Center Express

Related Vulnerabilities: CVE-2010-1569   CVE-2010-1571   CVE-2010-1570  

Cisco Unified Contact Center Express (UCCX or Unified CCX) contains a denial of service (DoS) vulnerability and a directory traversal vulnerability. These vulnerabilities are independent of each other. Exploitation of these vulnerabilities could result in a DoS condition or an information disclosure. Cisco has released software updates that address these vulnerabilities in the latest versions of Cisco Unified Contact Center products. This advisory is posted at http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20100609-uccx.