CVE Vulnerabilities

CVE-2007-1467

Published: Mar 16, 2007 | Modified: Oct 16, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
3.5 LOW
AV:N/AC:M/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form.

Affected Software

Name Vendor Start Version End Version
Acs_solution_engine Cisco 4.1 (including) 4.1 (including)
Ciscoworks Cisco * *
Ip_communicator Cisco * *
Meetingplace Cisco * *
Security_device_manager Cisco * *
Unified_meetingplace Cisco * *
Unified_meetingplace_express Cisco * *
Unified_personal_communicator Cisco * *
Unified_video_advantage Cisco * *
Unified_videoconferencing Cisco * *
Unified_videoconferencing_manager Cisco * *
Vpn_client Cisco 3.5.1 (including) 3.5.1 (including)
Vpn_client Cisco 3.5.2 (including) 3.5.2 (including)
Vpn_client Cisco 3.5.2b (including) 3.5.2b (including)
Vpn_client Cisco 3.5.4 (including) 3.5.4 (including)
Vpn_client Cisco 3.6 (including) 3.6 (including)
Vpn_client Cisco 3.6.1 (including) 3.6.1 (including)
Vpn_client Cisco 4.0.2a (including) 4.0.2a (including)
Vpn_client Cisco 4.0.2c (including) 4.0.2c (including)
Vpn_client Cisco 4.8.1 (including) 4.8.1 (including)
Wan_manager Cisco * *
Wireless_lan_controllers Cisco * *
Wireless_lan_solution_engine Cisco * *
Call_manager Cisco * *
Network_analysis_module Cisco * *
Wireless_control_system Cisco 4.0 (including) 4.0 (including)

References