Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unity Express before 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud87527.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2013-02-13T23:00:00Z

Updated: 2024-09-16T20:12:08.805Z

Reserved: 2013-01-11T00:00:00Z

Link: CVE-2013-1114

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-02-13T23:55:01.227

Modified: 2013-02-14T05:00:00.000

Link: CVE-2013-1114

cve-icon Redhat

No data.