Page 5 of 25 results (0.006 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the web interface of Cisco Jabber could allow an authenticated, local attacker to retrieve user profile information from the affected software, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input and validation checks in the affected software. An attacker could exploit this vulnerability by authenticating locally to an affected system and then issuing specific commands to the affected software. A successful exploit could allow the attacker to view all profile information for a user instead of only certain Jabber parameters that should be visible. This vulnerability affects all releases of Cisco Jabber prior to Release 1.9.31. • http://www.securityfocus.com/bid/101515 http://www.securitytracker.com/id/1039625 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab1 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the web interface of Cisco Jabber for Windows Client could allow an authenticated, local attacker to retrieve user profile information, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input- and validation-checking mechanisms in the system. An attacker could exploit this vulnerability by issuing specific commands after authenticating to the system. A successful exploit could allow the attacker to view profile information where only certain parameters should be visible. Cisco Bug IDs: CSCve14401. • http://www.securityfocus.com/bid/101501 http://www.securitytracker.com/id/1039624 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Cisco Jabber 10.6.x, 11.0.x, and 11.1.x on Windows allows man-in-the-middle attackers to conduct STARTTLS downgrade attacks and trigger cleartext XMPP sessions via unspecified vectors, aka Bug ID CSCuw87419. Cisco Jabber 10.6.x, 11.0.x y 11.1.x en Windows permite a atacantes man-in-the-middle llevar a cabo ataques de reducción de versión STARTTLS y desencadenar sesiones XMPP en texto plano a través de vectores no especificados, también conocida como Bug ID CSCuw87419. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151224-jab http://www.securityfocus.com/bid/79678 http://www.securitytracker.com/id/1034540 http://www.synacktiv.com/ressources/cisco_jabber_starttls_downgrade.pdf • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The web-based user interface in Cisco Jabber through 9.6(3) and 9.7 through 9.7(5) on Windows allows remote attackers to obtain sensitive information via a crafted value in a GET request, aka Bug IDs CSCuu65622 and CSCuu70858. La interfaz de usuario basada en web en Cisco Jabber hasta 9.6(3) y 9.7 hasta 9.7(5) en Windows permite a atacantes remotos obtener información sensible a través de un valor manipulado en una solicitud GET, también conocido como Bug IDs CSCuu65622 y CSCuu70858. • http://tools.cisco.com/security/center/viewAlert.x?alertId=39494 http://www.securityfocus.com/bid/75377 http://www.securitytracker.com/id/1032711 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 2%CPEs: 17EXPL: 0

Directory traversal vulnerability in the Send Screen Capture implementation in Cisco Jabber 9.2(.1) and earlier on Windows allows remote attackers to upload arbitrary types of files, and consequently execute arbitrary code, via modified packets, aka Bug ID CSCug48056. Vulnerbailidad d erecorrido de directorios en la implementación de Send Screen Capture de Cisco Jabber 9.2(.1) y anteriores en Windows permite a atacantes remotos subir tipos de archivo arbitrarios, y consecuentemente ejecutar código de forma arbitraria, a través de paquetes modificados, tambien conocido como Bug ID CSCug48056. • http://osvdb.org/102122 http://secunia.com/advisories/56331 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0666 http://tools.cisco.com/security/center/viewAlert.x?alertId=32451 http://www.securityfocus.com/bid/64965 http://www.securitytracker.com/id/1029635 https://exchange.xforce.ibmcloud.com/vulnerabilities/90435 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •