Cisco Unity Connection 10.5(2.3009) Cross-Site Scripting (XSS) Vulnerability (Bug ID CSCux82596)

Cisco Unity Connection 10.5(2.3009) Cross-Site Scripting (XSS) Vulnerability (Bug ID CSCux82596)

CVE-2016-1304 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCux82596.

Learn more about our Cis Benchmark Audit For Cisco.