Lucene search

K
cveCiscoCVE-2014-2104
HistoryMar 02, 2014 - 4:57 a.m.

CVE-2014-2104

2014-03-0204:57:25
CWE-79
cisco
web.nvd.nist.gov
31
cve-2014-2104
xss
cisco
unified communications domain manager
bvsm
remote attack
html injection
web script
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

56.7%

Multiple cross-site scripting (XSS) vulnerabilities in the Business Voice Services Manager (BVSM) page in Cisco Unified Communications Domain Manager 9.0(.1) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCum78536, CSCum78526, CSCum69809, and CSCum63113.

Affected configurations

Nvd
Node
ciscounified_communications_domain_managerMatch9.0\(.1\)
VendorProductVersionCPE
ciscounified_communications_domain_manager9.0(.1)cpe:2.3:a:cisco:unified_communications_domain_manager:9.0\(.1\):*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

56.7%

Related for CVE-2014-2104