Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Unified Communications Domain Manager
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-1132 1 Cisco 1 Unified Communications Domain Manager 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Communications Domain Manager allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) IptAccountMgmt, (2) IptFeatureConfigTemplateMgmt, (3) IptFeatureDisplayPolicyMgmt, or (4) IptProviderMgmt page, aka Bug IDs CSCud69972, CSCud70193, and CSCud70261.