Cisco Unified Communications Domain Manager XSS Vulnerability (Bug ID CSCue21042)

Cisco Unified Communications Domain Manager XSS Vulnerability (Bug ID CSCue21042)

CVE-2013-1113 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via a crafted parameter value, aka Bug ID CSCue21042.

Learn more about our Cis Benchmark Audit For Cisco.