6.8
CVSSv2

CVE-2013-1120

Published: 06/02/2013 Updated: 07/02/2013
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities on the Cisco Unity Express with software prior to 8.0 allow remote malicious users to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCue35910.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unity_express_software 7.2

cisco unity_express_software 7.0

cisco unity_express_software 2.2

cisco unity_express_software 2.0

cisco unity_express_software 1.1.1

cisco unity_express_software 3.2

cisco unity_express_software 3.1

cisco unity_express_software 3.0

cisco unity_express_software 2.3

cisco unity_express_software

cisco unity_express_software 7.3

cisco unity_express_software 7.1

cisco unity_express_software 2.1

cisco unity_express_software 1.1.2

cisco unity_express

Vendor Advisories

Cisco Unity Express contains multiple vulnerabilities that could allow an unauthenticated, remote attacker to conduct cross-site request forgery attacks The vulnerabilities are due to insufficient sanitization of user-supplied input processed by the Cisco Unity Express software An unauthenticated, remote attacker could exploit these vulnerabilit ...

Exploits

# Exploit Title: Cisco Unity Express Multiple Vulnerabilities # Reported: December 2012 # Disclosed: February 2013 # Author: Jacob Holcomb of Independent Security Evaluators # CVE: XSS - CVE-2013-1114 and CSRF - CVE-2013-1120 # infosec42blogspotcom/2013/02/cisco-unity-express-vulnerabiliteshtml Cisco Advisory toolsciscocom/secur ...
Cisco Unity suffers from cross site request forgery and cross site scripting vulnerabilities ...