CVE-2014-2116

Cisco Emergency Responder (ER) 8.6 and earlier allows remote attackers to inject web pages and modify dynamic content via unspecified parameters, aka Bug ID CSCun37882.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-04 15:10

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2116

Mitre link : CVE-2014-2116

CVE.ORG link : CVE-2014-2116


JSON object : View

Products Affected

cisco

  • emergency_responder
CWE
CWE-20

Improper Input Validation