2 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unity Express before 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud87527. Multiple cross-site scripting (XSS) en Cisco Unity Express antes v8.0 que permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, también conocido como Bug ID CSCud87527. Cisco Unity suffers from cross site request forgery and cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/24449 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1114 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 15EXPL: 1

Multiple cross-site request forgery (CSRF) vulnerabilities on the Cisco Unity Express with software before 8.0 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCue35910. Múltiples vulnerabilidades de falsificación de petición en sitios cruzados (CSRF) en Cisco Unity Express con software anterior a v8.0 permite a atacantes remotos secuestrar la autenticación de usuarios mediante vectores desconocidos. Bug ID CSCue35910. Cisco Unity suffers from cross site request forgery and cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/24449 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1120 • CWE-352: Cross-Site Request Forgery (CSRF) •