Vulnerability CVE-2014-8018


Published: 2014-12-22

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Business Voice Services Manager (BVSM) pages in the Application Software in Cisco Unified Communications Domain Manager 8 allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCur19651, CSCur18555, CSCur19630, and CSCur19661.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Unified communications domain manager 

 References:
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8018
http://www.securityfocus.com/bid/71771
http://www.securitytracker.com/id/1031424

Copyright 2024, cxsecurity.com

 

Back to Top