[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3374Date: (C)2014-11-01   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the CCM admin interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90582.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1031162
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3374
SECUNIA-59696
BID-70849
cisco-ucm-cve20143374-xss(98407)
http://tools.cisco.com/security/center/viewAlert.x?alertId=36295

CPE    1
cpe:/a:cisco:unified_communications_manager
CWE    1
CWE-79

© SecPod Technologies