Lucene search

K

Unified Communications Manager Im And Presence Service Security Vulnerabilities - 2014

cve
cve

CVE-2014-8000

Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497.

6.9AI Score

0.006EPSS

2014-11-21 02:59 AM
26