A vulnerability in Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on the affected software. The vulnerabilities is due to improper input validation of certain parameters passed to the affected software. An attacker could exploit this vulnerability by convincing a user to follow a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected site or allow the attacker to access sensitive browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-02-19T02:55:13.277944Z

Updated: 2024-09-16T21:04:36.929Z

Reserved: 2015-01-07T00:00:00

Link: CVE-2015-0749

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-19T03:15:10.370

Modified: 2020-02-21T18:47:24.163

Link: CVE-2015-0749

cve-icon Redhat

No data.