CVE-2016-6472

A vulnerability in several parameters of the ccmivr page of Cisco Unified Communication Manager (CallManager) could allow an unauthenticated, remote attacker to launch a cross-site scripting (XSS) attack against a user of the web interface on the affected system. More Information: CSCvb37121. Known Affected Releases: 11.5(1.2). Known Fixed Releases: 11.5(1.11950.96) 11.5(1.12900.2) 12.0(0.98000.133) 12.0(0.98000.313) 12.0(0.98000.404).
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.2\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-19 03:03

Updated : 2023-12-10 12:01


NVD link : CVE-2016-6472

Mitre link : CVE-2016-6472

CVE.ORG link : CVE-2016-6472


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')