4.3
CVSSv2

CVE-2013-1114

Published: 13/02/2013 Updated: 14/02/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unity Express prior to 8.0 allow remote malicious users to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud87527.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unity express software 2.0

cisco unity express software 1.1.1

cisco unity express software 2.1.1

cisco unity express software 2.1.2

cisco unity express software 7.2

cisco unity express software 7.3

cisco unity express software 7.0

cisco unity express software 7.1

cisco unity express software 3.1

cisco unity express software 2.3

cisco unity express software 2.1

cisco unity express software 1.1.2

cisco unity express software

cisco unity express software 3.2

cisco unity express software 3.0

cisco unity express software 2.2.2

cisco unity express software 2.2

Vendor Advisories

Cisco Unity Express contains multiple vulnerabilities that could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks The vulnerabilities are due to insufficient sanitization of user-supplied input processed by the Cisco Unity Express software An unauthenticated, remote attacker could exploit these vulnerabilities by ...

Exploits

# Exploit Title: Cisco Unity Express Multiple Vulnerabilities # Reported: December 2012 # Disclosed: February 2013 # Author: Jacob Holcomb of Independent Security Evaluators # CVE: XSS - CVE-2013-1114 and CSRF - CVE-2013-1120 # infosec42blogspotcom/2013/02/cisco-unity-express-vulnerabiliteshtml Cisco Advisory toolsciscocom/secur ...
Cisco Unity suffers from cross site request forgery and cross site scripting vulnerabilities ...