4.3
CVSSv2

CVE-2016-1354

Published: 03/03/2016 Updated: 04/03/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (UCDM) 8.x prior to 8.1.1 allows remote malicious users to inject arbitrary web script or HTML via crafted markup data, aka Bug ID CSCud41176.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified communications domain manager 8.0.2

cisco unified communications domain manager 8.0.1

cisco unified communications domain manager 8.0

Vendor Advisories

A vulnerability in the web framework of Cisco Unified Communications Domain Manager (UCDM) Software could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack The vulnerability is due to insufficient input validation of user-submitted content An attacker could exploit this vulnerability by disguising embedded, ...