CVE-2017-3833

A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. More Information: CSCvb95951. Known Affected Releases: 12.0(0.99999.2). Known Fixed Releases: 11.0(1.23064.1) 11.5(1.12031.1) 11.5(1.12900.21) 11.5(1.12900.7) 11.5(1.12900.8) 11.6(1.10000.4) 12.0(0.98000.155) 12.0(0.98000.178) 12.0(0.98000.366) 12.0(0.98000.367) 12.0(0.98000.468) 12.0(0.98000.469) 12.0(0.98000.536) 12.0(0.98000.6) 12.0(0.98500.6).
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:12.0\(0.99999.2\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-22 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3833

Mitre link : CVE-2017-3833

CVE.ORG link : CVE-2017-3833


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')