Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2016-02-06T02:00:00

Updated: 2024-08-05T22:55:12.627Z

Reserved: 2016-01-04T00:00:00

Link: CVE-2016-1310

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-06T05:59:04.387

Modified: 2016-12-06T03:06:43.090

Link: CVE-2016-1310

cve-icon Redhat

No data.