Cross-site scripting (XSS) vulnerability in the management interface in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuv45818.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2015-08-01T01:00:00

Updated: 2024-08-06T06:11:12.362Z

Reserved: 2015-06-04T00:00:00

Link: CVE-2015-4292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-08-01T01:59:16.957

Modified: 2015-08-21T16:06:10.910

Link: CVE-2015-4292

cve-icon Redhat

No data.