CVE-2015-4292

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuv45818.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:prime_central_for_hosted_collaboration_solution_assurance:10.6\(2\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-08-01 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4292

Mitre link : CVE-2015-4292

CVE.ORG link : CVE-2015-4292


JSON object : View

Products Affected

cisco

  • prime_central_for_hosted_collaboration_solution_assurance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')