CVE-2016-6425

Cross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_contact_center_express:10.0\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_contact_center_express:10.5\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_contact_center_express:10.6\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_contact_center_express:11.0\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_intelligence_center:8.5.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_intelligence_center:9.0\(2\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_intelligence_center:9.1\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-06 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6425

Mitre link : CVE-2016-6425

CVE.ORG link : CVE-2016-6425


JSON object : View

Products Affected

cisco

  • unified_intelligence_center
  • unified_contact_center_express
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')