4.3
CVSSv2

CVE-2014-8025

Published: 23/12/2014 Updated: 03/01/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The API in the Guest Server in Cisco Jabber, when HTML5 is used, allows remote malicious users to obtain sensitive information by sniffing the network during an HTTP (1) GET or (2) POST response, aka Bug ID CSCus19801.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco jabber guest

Vendor Advisories

A vulnerability in Cisco Jabber Guest Server could allow an unauthenticated, remote attacker to disclose sensitive information on the targeted system The vulnerability is due to missing encryption on sensitive data passed via HTTP GET or POST methods by the affected software An attacker could exploit this vulnerability by sniffing the data traff ...