CVE-2014-8000

Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:9.1\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-21 02:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8000

Mitre link : CVE-2014-8000

CVE.ORG link : CVE-2014-8000


JSON object : View

Products Affected

cisco

  • unified_communications_manager_im_and_presence_service
CWE
CWE-264

Permissions, Privileges, and Access Controls