All the vulnerabilites related to Cisco - Unified Personal Communicator
var-202001-0012
Vulnerability from variot

Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition. Cisco Unified Personal Communicator In NULL A vulnerability exists in pointer dereferencing.Denial of service (DoS) May be in a state. An attacker could exploit this vulnerability to cause a denial of service

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0012",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "unified personal communicator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.0\\(1.13056\\)"
      },
      {
        "model": "unified personal communicator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "7.0 (1.13056)"
      },
      {
        "model": "unified personal communicator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "7.01.13056"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:unified_personal_communicator:7.0\\(1.13056\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      }
    ]
  },
  "cve": "CVE-2010-3048",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-3048",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-45653",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-3048",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-3048",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202001-829",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-45653",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45653"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition. Cisco Unified Personal Communicator In NULL A vulnerability exists in pointer dereferencing.Denial of service (DoS) May be in a state. An attacker could exploit this vulnerability to cause a denial of service",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45653"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-3048",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-829",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-45653",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45653"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ]
  },
  "id": "VAR-202001-0012",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45653"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:01:56.190000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.cisco.com/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45653"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.fuzzmyapp.com/advisories/fma-2010-002/fma-2010-002-en.xml"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3048"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3048"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45653"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-45653"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45653"
      },
      {
        "date": "2020-02-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "date": "2020-01-16T18:15:10.917000",
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "date": "2020-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45653"
      },
      {
        "date": "2020-02-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      },
      {
        "date": "2020-01-24T16:03:24.210000",
        "db": "NVD",
        "id": "CVE-2010-3048"
      },
      {
        "date": "2020-01-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Unified Personal Communicator In  NULL Pointer dereference vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005839"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-829"
      }
    ],
    "trust": 0.6
  }
}

var-200703-0606
Vulnerability from variot

Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form. Multiple Cisco products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue by enticing a victim into following a maliciously crafted URI. Attackers may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. This issue is being tracked by Cisco IDs: CSCsh91761, CSCsh52300, CSCsh91884, CSCsi12435, CSCsh91901, CSCsi10405, CSCsh91953, CSCsh93070, CSCsh93854, CSCek71039, CSCsh95009, CSCsi10818, CSCsi10674, CSCsi10982, CSCsi13743, CSCsi13763. A remote attacker can inject arbitrary web script or HTML with the help of a text field in search format.

Input passed to the search code of PreSearch.html or PreSearch.class (depending on software or device) is not properly sanitised before being returned to the user.

SOLUTION: If possible, the vendor recommends deleting or renaming the PreSearch.html and PreSearch.class files.

PROVIDED AND/OR DISCOVERED BY: Independently discovered by Erwin Paternotte from Fox-IT and Cassio Goldschmidt.

ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sr-20070315-xss.shtml


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200703-0606",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "wan manager",
        "scope": null,
        "trust": 1.7,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "4.0.2c"
      },
      {
        "model": "wireless control system",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "4.0.2a"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "4.8.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "cisco",
        "version": "30002.5.2"
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 1.4,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "network analysis module",
        "scope": null,
        "trust": 1.4,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meetingplace",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "3.5.4"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "3.5.2b"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "3.5.1"
      },
      {
        "model": "unified meetingplace express",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "3.6"
      },
      {
        "model": "wireless lan controllers",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "ip communicator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "unified meetingplace",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "ciscoworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "acs solution engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "unified videoconferencing manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "meetingplace",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "wireless lan solution engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "unified personal communicator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "wan manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "security device manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "unified videoconferencing",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "3.5.2"
      },
      {
        "model": "unified video advantage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "network analysis module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "3.6.1"
      },
      {
        "model": "wireless lan solution engine",
        "scope": null,
        "trust": 0.9,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip communicator",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure access control server solution engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "unified meetingplace",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn client",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wireless control system",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks wireless lan solution engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "security device manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "unified meetingplace express",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "unified personal communicator",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "unified video advantage",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "unified videoconferencing",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "35xx product"
      },
      {
        "model": "unified videoconferencing manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wireless lan controllers",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "2006"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "3.6"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.0.3"
      },
      {
        "model": "wireless lan controllers",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wireless control system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.8.1"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.8"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.7.0533"
      },
      {
        "model": "vpn client for windows c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.2"
      },
      {
        "model": "vpn client for windows a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.2"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.6.1"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.4"
      },
      {
        "model": "vpn client for windows b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.2"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.2"
      },
      {
        "model": "vpn client for windows c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.1"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.1"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0.5"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.7"
      },
      {
        "model": "vpn client for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.6"
      },
      {
        "model": "vpn client for solaris c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.2"
      },
      {
        "model": "vpn client for solaris a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.2"
      },
      {
        "model": "vpn client for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.6.1"
      },
      {
        "model": "vpn client for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.6"
      },
      {
        "model": "vpn client for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.4"
      },
      {
        "model": "vpn client for solaris b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.2"
      },
      {
        "model": "vpn client for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.2"
      },
      {
        "model": "vpn client for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.1"
      },
      {
        "model": "vpn client for mac os c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x4.0.2"
      },
      {
        "model": "vpn client for mac os a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x4.0.2"
      },
      {
        "model": "vpn client for mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x3.6.1"
      },
      {
        "model": "vpn client for mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x3.6"
      },
      {
        "model": "vpn client for mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x3.5.4"
      },
      {
        "model": "vpn client for mac os b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x3.5.2"
      },
      {
        "model": "vpn client for mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x3.5.2"
      },
      {
        "model": "vpn client for mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "x3.5.1"
      },
      {
        "model": "vpn client for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.6.1"
      },
      {
        "model": "vpn client for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.6"
      },
      {
        "model": "vpn client for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.4"
      },
      {
        "model": "vpn client for linux b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.2"
      },
      {
        "model": "vpn client for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.2"
      },
      {
        "model": "vpn client for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.5.1"
      },
      {
        "model": "vpn client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "vpn concentrator g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.7.2"
      },
      {
        "model": "vpn concentrator f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.7.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.7.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.7"
      },
      {
        "model": "vpn concentrator m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.1.7"
      },
      {
        "model": "vpn concentrator .b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.1.5"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.1.x"
      },
      {
        "model": "vpn concentrator .b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.0.5"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.0.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.0.x"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.0"
      },
      {
        "model": "vpn concentrator d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6.7"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6.7"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.5"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.4"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.3"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.2"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.4"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.2"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0.4"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30002.0"
      },
      {
        "model": "vpn concentrator 4.1.7.b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3000"
      },
      {
        "model": "vpn concentrator 4.1.7.a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3000"
      },
      {
        "model": "unified videoconferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified video advantage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified personal communicator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified meetingplace express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified meetingplace",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "security device manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "secure acs solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "secure acs for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "network analysis module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ip communicator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ciscoworks windows/wug",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ciscoworks windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ciscoworks windows",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks vpn/security management solution",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks monitoring center for security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "ciscoworks monitoring center for security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "ciscoworks monitoring center for security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "ciscoworks monitoring center for security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks management center for ids sensors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "ciscoworks management center for ids sensors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "ciscoworks management center for ids sensors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.2"
      },
      {
        "model": "ciscoworks management center for ids sensors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "ciscoworks management center for ids sensors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks lms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ciscoworks cd1 5th edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks cd1 4th edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks cd1 3rd edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks cd1 2nd edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks cd1 1st edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks access control list manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.6"
      },
      {
        "model": "ciscoworks access control list manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.5"
      },
      {
        "model": "ciscoworks wireless lan solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "ciscoworks hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "20060"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "22982"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:unified_meetingplace_express:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:unified_personal_communicator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:mac_os_x:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.6.1:*:linux:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.6.1:*:mac_os_x:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.6.1:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:4.0.2c:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:4.8.1:*:windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:acs_solution_engine:4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:acs_solution_engine:4.1:*:windows:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:unified_video_advantage:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:unified_videoconferencing:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2b:*:linux:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2b:*:mac_os_x:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.6:*:linux:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.6:*:mac_os_x:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:wan_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:wireless_lan_controllers:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:security_device_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:unified_meetingplace:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2:*:linux:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.4:*:mac_os_x:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.4:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:4.0.2a:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:4.0.2c:*:mac_os_x:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:network_analysis_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:wireless_control_system:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ip_communicator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:meetingplace:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:unified_videoconferencing_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.1:*:linux:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.2b:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.5.4:*:linux:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:3.6:*:solaris:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:vpn_client:4.0.2a:*:mac_os_x:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:wireless_lan_solution_engine:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Erwin Paternotte from Fox-IT and Cassio Goldschmidt are credited with the discovery of this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "22982"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2007-1467",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 3.5,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-1467",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.8,
            "id": "VHN-24829",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-1467",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200703-426",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-24829",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-24829"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video Advantage, Unified Videoconferencing 35xx products, Unified Videoconferencing Manager, WAN Manager, Security Device Manager, Network Analysis Module (NAM), CiscoWorks and related products, Wireless LAN Solution Engine (WLSE), 2006 Wireless LAN Controllers (WLC), and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via the text field of the search form. Multiple Cisco products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue by enticing a victim into following a maliciously crafted URI. \nAttackers may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThis issue is being tracked by Cisco IDs:  CSCsh91761, CSCsh52300, CSCsh91884, CSCsi12435, CSCsh91901, CSCsi10405, CSCsh91953, CSCsh93070, CSCsh93854, CSCek71039, CSCsh95009, CSCsi10818, CSCsi10674, CSCsi10982, CSCsi13743, CSCsi13763. A remote attacker can inject arbitrary web script or HTML with the help of a text field in search format. \n\nInput passed to the search code of PreSearch.html or PreSearch.class\n(depending on software or device) is not properly sanitised before\nbeing returned to the user. \n\nSOLUTION:\nIf possible, the vendor recommends deleting or renaming the\nPreSearch.html and PreSearch.class files. \n\nPROVIDED AND/OR DISCOVERED BY:\nIndependently discovered by Erwin Paternotte from Fox-IT and Cassio\nGoldschmidt. \n\nORIGINAL ADVISORY:\nhttp://www.cisco.com/warp/public/707/cisco-sr-20070315-xss.shtml\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      },
      {
        "db": "BID",
        "id": "22982"
      },
      {
        "db": "VULHUB",
        "id": "VHN-24829"
      },
      {
        "db": "PACKETSTORM",
        "id": "55116"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-1467",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "22982",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "24499",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1017778",
        "trust": 1.7
      },
      {
        "db": "SREASON",
        "id": "2437",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-0973",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426",
        "trust": 0.7
      },
      {
        "db": "BUGTRAQ",
        "id": "20070315 XSS VULNERABILITY IN THE ONLINE HELP SYSTEM OF SEVERAL CISCO PRODUCTS",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20070315 RE: XSS VULNERABILITY IN THE ONLINE HELP SYSTEM OF SEVERAL CISCO PRODUCTS",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20070315 CROSS-SITE SCRIPTING VULNERABILITY IN ONLINE HELP SYSTEM",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "33024",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-24829",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "55116",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-24829"
      },
      {
        "db": "BID",
        "id": "22982"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "db": "PACKETSTORM",
        "id": "55116"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ]
  },
  "id": "VAR-200703-0606",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-24829"
      }
    ],
    "trust": 0.6896464999999999
  },
  "last_update_date": "2023-12-18T13:40:39.130000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Document ID: 607",
        "trust": 0.8,
        "url": "http://www.cisco.com/en/us/products/csr/cisco-sr-20070315-xss.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/22982"
      },
      {
        "trust": 1.7,
        "url": "http://www.cisco.com/en/us/products/products_security_response09186a0080803fe4.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1017778"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/24499"
      },
      {
        "trust": 1.7,
        "url": "http://securityreason.com/securityalert/2437"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/462944/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/462932/100/0/threaded"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/0973"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33024"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1467"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-1467"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/462944/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/462932/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/33024"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2007/0973"
      },
      {
        "trust": 0.4,
        "url": "http://www.cisco.com/warp/public/707/cisco-sr-20070315-xss.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/462944"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13664/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/10635/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/6330/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13676/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/5603/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13660/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/11019/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/11848/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/5604/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2272/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/6025/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13663/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13675/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13661/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2267/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13665/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13672/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/123/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/5363/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13658/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13666/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/11850/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2805/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/24499/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13667/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13673/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_vacancies/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13668/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/259/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/12534/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/11849/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/disassembling_og_reversing/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/12535/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13671/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2266/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13662/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/6035/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13674/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-24829"
      },
      {
        "db": "BID",
        "id": "22982"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "db": "PACKETSTORM",
        "id": "55116"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-24829"
      },
      {
        "db": "BID",
        "id": "22982"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "db": "PACKETSTORM",
        "id": "55116"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-03-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-24829"
      },
      {
        "date": "2007-03-15T00:00:00",
        "db": "BID",
        "id": "22982"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "date": "2007-03-17T02:22:27",
        "db": "PACKETSTORM",
        "id": "55116"
      },
      {
        "date": "2007-03-16T21:19:00",
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "date": "2007-03-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-24829"
      },
      {
        "date": "2015-05-12T19:33:00",
        "db": "BID",
        "id": "22982"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      },
      {
        "date": "2018-10-16T16:38:39.643000",
        "db": "NVD",
        "id": "CVE-2007-1467"
      },
      {
        "date": "2007-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Cisco Product  PreSearch.html Cross-site scripting vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001703"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "xss",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "55116"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200703-426"
      }
    ],
    "trust": 0.7
  }
}

cve-2010-3048
Vulnerability from cvelistv5
Published
2020-01-16 17:15
Modified
2024-11-15 17:47
Severity ?
Summary
Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:55:46.696Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.fuzzmyapp.com/advisories/FMA-2010-002/FMA-2010-002-EN.xml"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2010-3048",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:22:49.418604Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:47:52.234Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Unified Personal Communicator",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0 (1.13056)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Other",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-16T17:15:54",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.fuzzmyapp.com/advisories/FMA-2010-002/FMA-2010-002-EN.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-3048",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Unified Personal Communicator",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0 (1.13056)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Unified Personal Communicator 7.0 (1.13056) does not free allocated memory for received data and does not perform validation if memory allocation is successful, causing a remote denial of service condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.fuzzmyapp.com/advisories/FMA-2010-002/FMA-2010-002-EN.xml",
              "refsource": "MISC",
              "url": "http://www.fuzzmyapp.com/advisories/FMA-2010-002/FMA-2010-002-EN.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-3048",
    "datePublished": "2020-01-16T17:15:54",
    "dateReserved": "2010-08-17T00:00:00",
    "dateUpdated": "2024-11-15T17:47:52.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}