CVE-2017-3874

A vulnerability in the web framework of Cisco Unified Communications Manager (CallManager) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. More Information: CSCvb70033. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases: 12.0(0.98000.507) 11.0(1.23900.5) 11.0(1.23900.3) 10.5(2.15900.2).
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.11007.2\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-17 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3874

Mitre link : CVE-2017-3874

CVE.ORG link : CVE-2017-3874


JSON object : View

Products Affected

cisco

  • unified_communications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')