01642 06 11 11 Arrange Call

Cisco Unity Express Multiple Cross-Site Scripting (XSS) Vulnerabilities (Bug ID CSCud87527)

CVE-2013-1114 · MEDIUM

CVE-2013-1114

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unity Express before 8.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud87527.

Learn more about our Cis Benchmark Audit For Cisco.