Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2014-11-21T02:00:00

Updated: 2024-08-06T13:10:49.453Z

Reserved: 2014-10-08T00:00:00

Link: CVE-2014-8000

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-21T02:59:05.630

Modified: 2017-09-08T01:29:19.370

Link: CVE-2014-8000

cve-icon Redhat

No data.