CVE-2014-3374

Multiple cross-site scripting (XSS) vulnerabilities in the CCM admin interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90582.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-31 10:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3374

Mitre link : CVE-2014-3374

CVE.ORG link : CVE-2014-3374


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')