383
VMScore

CVE-2016-6425

Published: 06/10/2016 Updated: 30/07/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 up to and including 9.1(1), as used in Unified Contact Center Express 10.0(1) up to and including 11.0(1), allows remote malicious users to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified intelligence center 8.5.4

cisco unified contact center express 10.0\\(1\\)

cisco unified contact center express 10.6\\(1\\)

cisco unified intelligence center 9.0\\(2\\)

cisco unified contact center express 10.5\\(1\\)

cisco unified intelligence center 9.1\\(1\\)

cisco unified contact center express 11.0\\(1\\)

Vendor Advisories

A vulnerability in the HTTP web-based management interface of Cisco Unified Intelligence Center (CUIC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected system The vulnerability is due to insufficient input validation of a user-supplied value ...