A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. More Information: CSCvb95951. Known Affected Releases: 12.0(0.99999.2). Known Fixed Releases: 11.0(1.23064.1) 11.5(1.12031.1) 11.5(1.12900.21) 11.5(1.12900.7) 11.5(1.12900.8) 11.6(1.10000.4) 12.0(0.98000.155) 12.0(0.98000.178) 12.0(0.98000.366) 12.0(0.98000.367) 12.0(0.98000.468) 12.0(0.98000.469) 12.0(0.98000.536) 12.0(0.98000.6) 12.0(0.98500.6).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-02-22T02:00:00

Updated: 2024-08-05T14:39:41.310Z

Reserved: 2016-12-21T00:00:00

Link: CVE-2017-3833

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-22T02:59:00.357

Modified: 2017-03-01T02:59:04.840

Link: CVE-2017-3833

cve-icon Redhat

No data.