CVE Vulnerabilities

CVE-2014-8000

Published: Nov 21, 2014 | Modified: Sep 08, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497.

Affected Software

Name Vendor Start Version End Version
Unified_communications_manager_im_and_presence_service Cisco 9.1(1) 9.1(1)

References