CVE-2014-8025

The API in the Guest Server in Cisco Jabber, when HTML5 is used, allows remote attackers to obtain sensitive information by sniffing the network during an HTTP (1) GET or (2) POST response, aka Bug ID CSCus19801.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:jabber_guest:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-23 02:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-8025

Mitre link : CVE-2014-8025

CVE.ORG link : CVE-2014-8025


JSON object : View

Products Affected

cisco

  • jabber_guest
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor