Cross-Site Scripting (XSS) Vulnerability in Cisco Unified Communication Manager (CallManager) CCMIVR Page

Cross-Site Scripting (XSS) Vulnerability in Cisco Unified Communication Manager (CallManager) CCMIVR Page

CVE-2016-6472 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A vulnerability in several parameters of the ccmivr page of Cisco Unified Communication Manager (CallManager) could allow an unauthenticated, remote attacker to launch a cross-site scripting (XSS) attack against a user of the web interface on the affected system. More Information: CSCvb37121. Known Affected Releases: 11.5(1.2). Known Fixed Releases: 11.5(1.11950.96) 11.5(1.12900.2) 12.0(0.98000.133) 12.0(0.98000.313) 12.0(0.98000.404).

Learn more about our Cis Benchmark Audit For Cisco.