Cisco Unified Communications Manager Admin Interface Reflected Cross-Site Scripting Vulnerability

Related Vulnerabilities: CVE-2014-3374  

A vulnerability in the CCM admin interface of the Cisco Unified Communications Manager Server contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. The vulnerability is due to insufficient input validation of certain parameters passed via HTTP GET or POST methods. Cisco has confirmed the vulnerability in a security notice and released software updates. To exploit the vulnerability, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the provided link. Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.