Vulnerability CVE-2014-3374


Published: 2014-10-31

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the CCM admin interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90582.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Unified communications manager 

 References:
http://xforce.iss.net/xforce/xfdb/98407
http://www.securitytracker.com/id/1031162
http://www.securityfocus.com/bid/70849
http://tools.cisco.com/security/center/viewAlert.x?alertId=36295
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3374

Copyright 2024, cxsecurity.com

 

Back to Top