Lucene search

K
cveCiscoCVE-2014-3363
HistorySep 12, 2014 - 1:55 a.m.

CVE-2014-3363

2014-09-1201:55:07
CWE-79
cisco
web.nvd.nist.gov
23
cve-2014-3363
cross-site scripting
xss vulnerability
cisco unified communications manager
cisco ucm
security vulnerability
bug id cscuq68443
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

48.7%

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Manager (UCM) 9.1(2.10000.28) allows remote authenticated users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuq68443.

Affected configurations

Nvd
Node
ciscounified_communications_managerMatch9.1\(2.10000.28\)
VendorProductVersionCPE
ciscounified_communications_manager9.1(2.10000.28)cpe:2.3:a:cisco:unified_communications_manager:9.1\(2.10000.28\):*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

48.7%

Related for CVE-2014-3363