Lucene search

K
cveCiscoCVE-2013-6978
HistoryDec 21, 2013 - 2:22 p.m.

CVE-2013-6978

2013-12-2114:22:57
CWE-200
cisco
web.nvd.nist.gov
23
cisco
unified communications manager
drs
cve-2013-6978
nvd
bug id cscuj39249

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

5.8

Confidence

Low

EPSS

0.002

Percentile

64.8%

The disaster recovery system (DRS) component in Cisco Unified Communications Manager (UCM) 9.1(1) and earlier allows remote authenticated users to obtain sensitive device information by reading “extraneous information” in HTML source code, aka Bug ID CSCuj39249.

Affected configurations

Nvd
Node
ciscounified_communications_managerRange9.1\(1\)
OR
ciscounified_communications_managerMatch3.3\(5\)
OR
ciscounified_communications_managerMatch3.3\(5\)sr1
OR
ciscounified_communications_managerMatch3.3\(5\)sr2a
OR
ciscounified_communications_managerMatch4.1\(3\)
OR
ciscounified_communications_managerMatch4.1\(3\)sr1
OR
ciscounified_communications_managerMatch4.1\(3\)sr2
OR
ciscounified_communications_managerMatch4.1\(3\)sr3
OR
ciscounified_communications_managerMatch4.1\(3\)sr4
OR
ciscounified_communications_managerMatch4.2
OR
ciscounified_communications_managerMatch4.2.1
OR
ciscounified_communications_managerMatch4.2.2
OR
ciscounified_communications_managerMatch4.2.3
OR
ciscounified_communications_managerMatch4.2.3sr1
OR
ciscounified_communications_managerMatch4.2.3sr2
OR
ciscounified_communications_managerMatch4.2.3sr2b
OR
ciscounified_communications_managerMatch4.3
OR
ciscounified_communications_managerMatch4.3\(1\)
OR
ciscounified_communications_managerMatch5.0
OR
ciscounified_communications_managerMatch5.1
OR
ciscounified_communications_managerMatch5.1\(1\)
OR
ciscounified_communications_managerMatch5.1\(1b\)
OR
ciscounified_communications_managerMatch5.1\(1c\)
OR
ciscounified_communications_managerMatch5.1\(2\)
OR
ciscounified_communications_managerMatch5.1\(2a\)
OR
ciscounified_communications_managerMatch5.1\(2b\)
OR
ciscounified_communications_managerMatch5.1\(3\)
OR
ciscounified_communications_managerMatch5.1\(3a\)
OR
ciscounified_communications_managerMatch5.1\(3c\)
OR
ciscounified_communications_managerMatch5.1\(3d\)
OR
ciscounified_communications_managerMatch5.1\(3e\)
OR
ciscounified_communications_managerMatch5.1.2
OR
ciscounified_communications_managerMatch6.0
OR
ciscounified_communications_managerMatch6.0\(1\)
OR
ciscounified_communications_managerMatch6.0\(1a\)
OR
ciscounified_communications_managerMatch6.0\(1b\)
OR
ciscounified_communications_managerMatch6.1\(1\)
OR
ciscounified_communications_managerMatch6.1\(1a\)
OR
ciscounified_communications_managerMatch6.1\(1b\)
OR
ciscounified_communications_managerMatch6.1\(2\)
OR
ciscounified_communications_managerMatch6.1\(2\)su1
OR
ciscounified_communications_managerMatch6.1\(2\)su1a
OR
ciscounified_communications_managerMatch6.1\(3\)
OR
ciscounified_communications_managerMatch6.1\(3a\)
OR
ciscounified_communications_managerMatch6.1\(3b\)
OR
ciscounified_communications_managerMatch6.1\(3b\)su1
OR
ciscounified_communications_managerMatch6.1\(4\)
OR
ciscounified_communications_managerMatch6.1\(4\)su1
OR
ciscounified_communications_managerMatch6.1\(4a\)
OR
ciscounified_communications_managerMatch6.1\(4a\)su2
OR
ciscounified_communications_managerMatch6.1\(5\)
OR
ciscounified_communications_managerMatch6.1\(5\)su1
OR
ciscounified_communications_managerMatch6.1\(5\)su2
OR
ciscounified_communications_managerMatch6.1\(5\)su3
OR
ciscounified_communications_managerMatch7.0\(1\)su1
OR
ciscounified_communications_managerMatch7.0\(1\)su1a
OR
ciscounified_communications_managerMatch7.0\(2\)
OR
ciscounified_communications_managerMatch7.0\(2a\)
OR
ciscounified_communications_managerMatch7.0\(2a\)su1
OR
ciscounified_communications_managerMatch7.0\(2a\)su2
OR
ciscounified_communications_managerMatch7.1\(2a\)
OR
ciscounified_communications_managerMatch7.1\(2a\)su1
OR
ciscounified_communications_managerMatch7.1\(2b\)
OR
ciscounified_communications_managerMatch7.1\(2b\)su1
OR
ciscounified_communications_managerMatch7.1\(3\)
OR
ciscounified_communications_managerMatch7.1\(3a\)
OR
ciscounified_communications_managerMatch7.1\(3a\)su1
OR
ciscounified_communications_managerMatch7.1\(3a\)su1a
OR
ciscounified_communications_managerMatch7.1\(3b\)
OR
ciscounified_communications_managerMatch7.1\(3b\)su1
OR
ciscounified_communications_managerMatch7.1\(3b\)su2
OR
ciscounified_communications_managerMatch7.1\(5\)
OR
ciscounified_communications_managerMatch7.1\(5\)su1
OR
ciscounified_communications_managerMatch7.1\(5\)su1a
OR
ciscounified_communications_managerMatch7.1\(5a\)
OR
ciscounified_communications_managerMatch7.1\(5b\)
OR
ciscounified_communications_managerMatch7.1\(5b\)su1
OR
ciscounified_communications_managerMatch7.1\(5b\)su1a
OR
ciscounified_communications_managerMatch7.1\(5b\)su2
OR
ciscounified_communications_managerMatch7.1\(5b\)su3
OR
ciscounified_communications_managerMatch7.1\(5b\)su4
OR
ciscounified_communications_managerMatch7.1\(5b\)su5
OR
ciscounified_communications_managerMatch7.1\(5b\)su6
OR
ciscounified_communications_managerMatch8.0
OR
ciscounified_communications_managerMatch8.0\(1\)
OR
ciscounified_communications_managerMatch8.0\(2\)
OR
ciscounified_communications_managerMatch8.0\(2a\)
OR
ciscounified_communications_managerMatch8.0\(2b\)
OR
ciscounified_communications_managerMatch8.0\(2c\)
OR
ciscounified_communications_managerMatch8.0\(2c\)su1
OR
ciscounified_communications_managerMatch8.0\(3\)
OR
ciscounified_communications_managerMatch8.0\(3a\)
OR
ciscounified_communications_managerMatch8.0\(3a\)su1
OR
ciscounified_communications_managerMatch8.0\(3a\)su2
OR
ciscounified_communications_managerMatch8.0\(3a\)su3
OR
ciscounified_communications_managerMatch8.5
OR
ciscounified_communications_managerMatch8.5\(1\)
OR
ciscounified_communications_managerMatch8.5\(1\)su1
OR
ciscounified_communications_managerMatch8.5\(1\)su2
OR
ciscounified_communications_managerMatch8.5\(1\)su3
OR
ciscounified_communications_managerMatch8.5\(1\)su4
OR
ciscounified_communications_managerMatch8.5\(1\)su5
OR
ciscounified_communications_managerMatch8.6
OR
ciscounified_communications_managerMatch8.6\(1\)
OR
ciscounified_communications_managerMatch8.6\(1a\)
OR
ciscounified_communications_managerMatch8.6\(2\)
OR
ciscounified_communications_managerMatch8.6\(2a\)
OR
ciscounified_communications_managerMatch8.6\(2a\)su1
OR
ciscounified_communications_managerMatch8.6\(2a\)su2
OR
ciscounified_communications_managerMatch8.6\(2a\)su3
OR
ciscounified_communications_managerMatch8.6\(3\)
OR
ciscounified_communications_managerMatch8.6\(4\)
OR
ciscounified_communications_managerMatch9.0\(1\)
VendorProductVersionCPE
ciscounified_communications_manager*cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
ciscounified_communications_manager3.3(5)cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\):*:*:*:*:*:*:*
ciscounified_communications_manager3.3(5)sr1cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr1:*:*:*:*:*:*:*
ciscounified_communications_manager3.3(5)sr2acpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr2a:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\):*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr1cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr1:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr2cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr2:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr3cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr3:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr4cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr4:*:*:*:*:*:*:*
ciscounified_communications_manager4.2cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 1131

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

5.8

Confidence

Low

EPSS

0.002

Percentile

64.8%

Related for CVE-2013-6978