Cross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2016-10-06T10:00:00

Updated: 2024-08-06T01:29:20.368Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6425

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-06T10:59:11.257

Modified: 2017-07-30T01:29:13.083

Link: CVE-2016-6425

cve-icon Redhat

No data.