CVE-2014-3363

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Manager (UCM) 9.1(2.10000.28) allows remote authenticated users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuq68443.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:9.1\(2.10000.28\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-12 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3363

Mitre link : CVE-2014-3363

CVE.ORG link : CVE-2014-3363


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')