5
CVSSv2

CVE-2014-8000

Published: 21/11/2014 Updated: 08/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote malicious users to enumerate user accounts via a series of requests, aka Bug ID CSCur63497.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified communications manager im and presence service 9.1\\(1\\)

Vendor Advisories

A vulnerability in the web framework of the Cisco Unified Communications Manager IM and Presence Service could allow an unauthenticated, remote attacker to enumerate valid user accounts The vulnerability is due to improper sanitization of a returned message An attacker could exploit this vulnerability by sending crafted URL requests to a vulnera ...