Page 7 of 31 results (0.005 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497. Cisco Unified Communications Manager IM and Presence Service 9.1(1) produce mensajes de retorno diferentes para peticiones URL en función de si existe un nombre de usuario, lo que permite a atacantes remotos enumerar las cuentas de usuario a través de una serie de peticiones, también conocido como Bug ID CSCur63497. • http://secunia.com/advisories/62558 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8000 http://tools.cisco.com/security/center/viewAlert.x?alertId=36467 http://www.securityfocus.com/bid/71173 http://www.securitytracker.com/id/1031240 https://exchange.xforce.ibmcloud.com/vulnerabilities/98786 • CWE-264: Permissions, Privileges, and Access Controls •