Cross-Site Scripting (XSS) Vulnerabilities in Cisco Unified Communications Domain Manager

Cross-Site Scripting (XSS) Vulnerabilities in Cisco Unified Communications Domain Manager

CVE-2013-1132 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Communications Domain Manager allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) IptAccountMgmt, (2) IptFeatureConfigTemplateMgmt, (3) IptFeatureDisplayPolicyMgmt, or (4) IptProviderMgmt page, aka Bug IDs CSCud69972, CSCud70193, and CSCud70261.

Learn more about our Cis Benchmark Audit For Cisco.