CVE-2013-5528

Directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-11 03:54

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5528

Mitre link : CVE-2013-5528

CVE.ORG link : CVE-2013-5528


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')