// For flags

CVE-2009-0743

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in the edit account page in the Web Server in Cisco Unified MeetingPlace Web Conferencing 6.0 before 6.0(517.0) (aka 6.0 MR4) and 7.0 before 7.0(2) (aka 7.0 MR1) allows remote authenticated users to inject arbitrary web script or HTML via the E-mail Address field.

Vulnerabilidad Cross-site scripting (XSS), en la página de editar cuentas en el servidor Web de Cisco MeetingPlace Web Conferencing 6.0 anteriores a v6.0(517,0) (también conocido como v6.0 MR4) y v7.0 antes de v7.0(2) (también conocido como 7,0 MR1) permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML de su elección a través del campo E-mail Address.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-02-27 CVE Reserved
  • 2009-02-27 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Unified Meetingplace
Search vendor "Cisco" for product "Unified Meetingplace"
6.0
Search vendor "Cisco" for product "Unified Meetingplace" and version "6.0"
-
Affected
Cisco
Search vendor "Cisco"
Unified Meetingplace
Search vendor "Cisco" for product "Unified Meetingplace"
7.0
Search vendor "Cisco" for product "Unified Meetingplace" and version "7.0"
-
Affected