CVE-2016-1447 (webex_meetings_server)

CVE-2016-1447 (webex_meetings_server)

Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.

Source: CVE-2016-1447 (webex_meetings_server)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다