CVE-2016-1447

Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:webex_meetings_server:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:webex_meetings_server:2.6.1.39:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-07-15 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1447

Mitre link : CVE-2016-1447

CVE.ORG link : CVE-2016-1447


JSON object : View

Products Affected

cisco

  • webex_meetings_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')