Cisco Unified Intelligence Center (CUIC) Cross-Site Scripting (XSS) Vulnerability

Cisco Unified Intelligence Center (CUIC) Cross-Site Scripting (XSS) Vulnerability

CVE-2016-6425 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.

Learn more about our Cis Benchmark Audit For Cisco.