CVE

CVE-2016-6425 (unified_contact_center_express, unified_intelligence_center)

CVE-2016-6425 (unified_contact_center_express, unified_intelligence_center)

Cross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.

Source: CVE-2016-6425 (unified_contact_center_express, unified_intelligence_center)

Exit mobile version