NA

CVE-2023-20096

Published: 05/04/2023 Updated: 07/11/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote malicious user to perform a stored cross-site scripting (XSS) attack. This vulnerability is due to insufficient input validation of user-supplied data. An attacker could exploit this vulnerability by entering crafted text into various input fields within the web-based management interface. A successful exploit could allow the malicious user to perform a stored XSS attack, which could allow the execution of scripts within the context of other users of the interface.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified contact center express

Vendor Advisories

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack This vulnerability is due to insufficient input validation of user-supplied data An attacker could exploit this vulnerability by entering cr ...