Vulnerability CVE-2006-3109


Published: 2006-06-20   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in Cisco CallManager 3.3 before 3.3(5)SR3, 4.1 before 4.1(3)SR4, 4.2 before 4.2(3), and 4.3 before 4.3(1), allows remote attackers to inject arbitrary web script or HTML via the (1) pattern parameter in ccmadmin/phonelist.asp and (2) arbitrary parameters in ccmuser/logon.asp, aka bugid CSCsb68657.

See advisories in our WLB2 database:
Topic
Author
Date
High
Input Validation/Output Encoding Vulnerabilities in Cisco CallManager Allow Script Injection Attacks
Reynolds, Jake
23.06.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Call manager 

 References:
http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047015.html
http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047019.html
http://securityreason.com/securityalert/1114
http://securitytracker.com/id?1016328
http://www.cisco.com/en/US/products/sw/voicesw/ps556/tsd_products_security_response09186a00806c0846.html
http://www.fishnetsecurity.com/csirt/disclosure/cisco/Cisco+CallManager+XSS+Advisory.htm
http://www.securityfocus.com/archive/1/437757/100/0/threaded
http://www.securityfocus.com/bid/18504
http://www.vupen.com/english/advisories/2006/2443
https://exchange.xforce.ibmcloud.com/vulnerabilities/27225

Copyright 2024, cxsecurity.com

 

Back to Top