CVE-2015-4272

Multiple cross-site scripting (XSS) vulnerabilities in the ccmivr page in Cisco Unified Communications Manager (formerly CallManager) 10.5(2.10000.5) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCut19580.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:10.5\(2.10000.5\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-14 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4272

Mitre link : CVE-2015-4272

CVE.ORG link : CVE-2015-4272


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')