Vulnerability CVE-2015-0703


Published: 2015-04-20   Modified: 2015-04-21

Description:
Cross-site scripting (XSS) vulnerability in the administrative web interface in Cisco Unified MeetingPlace 8.6(1.9) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCus95857.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Unified meetingplace 

 References:
http://tools.cisco.com/security/center/viewAlert.x?alertId=38459
http://www.securitytracker.com/id/1032164

Copyright 2024, cxsecurity.com

 

Back to Top