Vulnerability CVE-2013-1114


Published: 2013-02-13   Modified: 2013-02-14

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unity Express before 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud87527.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Cisco Unity Express Multiple Vulnerabilities
Jacob Holcomb
05.02.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Unity express software 

 References:
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1114

Copyright 2024, cxsecurity.com

 

Back to Top