Vulnerability CVE-2007-4633


Published: 2007-08-31   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Cisco CallManager and Unified Communications Manager (CUCM) before 3.3(5)sr2b, 4.1 before 4.1(3)sr5, 4.2 before 4.2(3)sr2, and 4.3 before 4.3(1)sr1 allow remote attackers to inject arbitrary web script or HTML via the lang variable to the (1) user or (2) admin logon page, aka CSCsi10728.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Unified communications manager 
Cisco -> Call manager 

 References:
http://www.cisco.com/en/US/products/products_security_advisory09186a00808ae327.shtml
http://xforce.iss.net/xforce/xfdb/36325
http://www.vupen.com/english/advisories/2007/3010
http://www.securityfocus.com/bid/25480
http://securitytracker.com/id?1018624
http://secunia.com/advisories/26641

Copyright 2024, cxsecurity.com

 

Back to Top