CVE-2017-3802

A vulnerability in Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvc20679. Known Affected Releases: 12.0(0.99000.9). Known Fixed Releases: 12.0(0.98000.176) 12.0(0.98000.414) 12.0(0.98000.531) 12.0(0.98000.536) 12.0(0.98000.6) 12.0(0.98500.8).
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:12.0\(0.99000.9\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-26 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3802

Mitre link : CVE-2017-3802

CVE.ORG link : CVE-2017-3802


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')