CVE-2018-0354

A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Cisco Bug IDs: CSCvf76417.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unity_connection:12.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-07 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0354

Mitre link : CVE-2018-0354

CVE.ORG link : CVE-2018-0354


JSON object : View

Products Affected

cisco

  • unity_connection
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')