Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Manager (UCM) 9.1(2.10000.28) allows remote authenticated users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuq68443.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2014-09-12T01:00:00

Updated: 2024-08-06T10:43:05.166Z

Reserved: 2014-05-07T00:00:00

Link: CVE-2014-3363

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-12T01:55:07.060

Modified: 2017-08-29T01:34:44.297

Link: CVE-2014-3363

cve-icon Redhat

No data.