2 results (0.001 seconds)

CVSS: 9.0EPSS: 0%CPEs: 33EXPL: 0

Directory traversal vulnerability in the Administration interface in Cisco Customer Response Solutions (CRS) before 7.0(1) SR2 in Cisco Unified Contact Center Express (aka CCX) server allows remote authenticated users to read, modify, or delete arbitrary files via unspecified vectors. Vulnerabilidad de salto de directorio en el interfaz de administración en Cisco Customer Response Solutions (CRS) anteriores a v7.0(1) SR2 en el servidor Cisco Unified Contact Center Express (también conocido como CCX) permite a los usuarios remotos autenticados leer, modificar y borrar ficheros arbitrarios a través de vectores no especificados. • http://osvdb.org/55936 http://secunia.com/advisories/35861 http://www.cisco.com/en/US/products/products_security_advisory09186a0080ae04b2.shtml http://www.securityfocus.com/bid/35706 http://www.securitytracker.com/id?1022569 http://www.vupen.com/english/advisories/2009/1913 https://exchange.xforce.ibmcloud.com/vulnerabilities/51731 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 3.5EPSS: 0%CPEs: 33EXPL: 0

Cross-site scripting (XSS) vulnerability in the Administration interface in Cisco Customer Response Solutions (CRS) before 7.0(1) SR2 in Cisco Unified Contact Center Express (aka CCX) server allows remote authenticated users to inject arbitrary web script or HTML into the CCX database via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados - XSS - en el interfaz de administración en Cisco Customer Response Solutions (CRS) anteriores a v7.0(1) SR2 en el servidor Cisco Unified Contact Center Express (también conocido como CCX) permite a los usuarios remotos autenticado inyectar arbitrariamente una secuencia de comandos web o HTML en la base de datos CCX a través de vectores no especificados. • http://osvdb.org/55937 http://secunia.com/advisories/35861 http://www.cisco.com/en/US/products/products_security_advisory09186a0080ae04b2.shtml http://www.securityfocus.com/bid/35705 http://www.securitytracker.com/id?1022569 http://www.vupen.com/english/advisories/2009/1913 https://exchange.xforce.ibmcloud.com/vulnerabilities/51730 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •