[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-8000Date: (C)2014-12-03   (M)2023-12-22


Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1031240
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8000
SECUNIA-62558
BID-71173
cisco-ucm-cve20148000-info-disc(98786)
http://tools.cisco.com/security/center/viewAlert.x?alertId=36467

CWE    1
CWE-264

© SecPod Technologies