Multiple cross-site scripting (XSS) vulnerabilities in the CCM admin interface in the Server in Cisco Unified Communications Manager allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq90582.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2014-10-31T10:00:00

Updated: 2024-08-06T10:43:05.406Z

Reserved: 2014-05-07T00:00:00

Link: CVE-2014-3374

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-31T10:55:02.190

Modified: 2017-08-29T01:34:44.640

Link: CVE-2014-3374

cve-icon Redhat

No data.