Lucene search

K

Jabber Guest Security Vulnerabilities

cve
cve

CVE-2017-6762

A vulnerability in the web-based management interface of Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The...

6.1CVSS

6.1AI Score

0.001EPSS

2017-08-07 06:29 AM
20
cve
cve

CVE-2016-9224

A vulnerability in the Cisco Jabber Guest Server could allow an unauthenticated, remote attacker to initiate connections to arbitrary hosts. More Information: CSCvc31635. Known Affected Releases: 10.6(9). Known Fixed Releases:...

6.5CVSS

6.6AI Score

0.001EPSS

2016-12-26 08:59 AM
17
cve
cve

CVE-2016-1311

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Jabber Guest Server 10.6(8) allows remote attackers to inject arbitrary web script or HTML via the host tag parameter, aka Bug ID...

6.1CVSS

6AI Score

0.001EPSS

2016-02-06 05:59 AM
18
cve
cve

CVE-2014-8024

The API in the Guest Server in Cisco Jabber, when the HTML5 CORS feature is used, allows remote attackers to obtain sensitive information by sniffing the network during an HTTP (1) GET or (2) POST request, aka Bug ID...

6.4AI Score

0.003EPSS

2014-12-23 02:59 AM
14
cve
cve

CVE-2014-8026

Cross-site scripting (XSS) vulnerability in the Guest Server in Cisco Jabber allows remote attackers to inject arbitrary web script or HTML via a (1) GET or (2) POST parameter, aka Bug ID...

5.8AI Score

0.002EPSS

2014-12-23 02:59 AM
27
cve
cve

CVE-2014-8025

The API in the Guest Server in Cisco Jabber, when HTML5 is used, allows remote attackers to obtain sensitive information by sniffing the network during an HTTP (1) GET or (2) POST response, aka Bug ID...

6.4AI Score

0.003EPSS

2014-12-23 02:59 AM
16