CVE-2016-6429

A vulnerability in the web framework code of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. More Information: CSCva47092. Known Affected Releases: 4.10(1).
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.10\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-03 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6429

Mitre link : CVE-2016-6429

CVE.ORG link : CVE-2016-6429


JSON object : View

Products Affected

cisco

  • ip_interoperability_and_collaboration_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')