Cisco Unified Communications Manager (UCM) 9.1(2.10000.28) Cross-Site Scripting (XSS) Vulnerability

Cisco Unified Communications Manager (UCM) 9.1(2.10000.28) Cross-Site Scripting (XSS) Vulnerability

CVE-2014-3363 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Manager (UCM) 9.1(2.10000.28) allows remote authenticated users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuq68443.

Learn more about our Cis Benchmark Audit For Cisco.