CVE

CVE-2016-1447 (webex_meetings_server)

CVE-2016-1447 (webex_meetings_server)

Cross-site scripting (XSS) vulnerability in the administrator interface in Cisco WebEx Meetings Server 2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuy83194.

Source: CVE-2016-1447 (webex_meetings_server)

Exit mobile version