CVE-2014-2104

Multiple cross-site scripting (XSS) vulnerabilities in the Business Voice Services Manager (BVSM) page in Cisco Unified Communications Domain Manager 9.0(.1) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCum78536, CSCum78526, CSCum69809, and CSCum63113.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_domain_manager:9.0\(.1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-02 04:57

Updated : 2024-02-28 12:20


NVD link : CVE-2014-2104

Mitre link : CVE-2014-2104

CVE.ORG link : CVE-2014-2104


JSON object : View

Products Affected

cisco

  • unified_communications_domain_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')