Multiple cross-site scripting (XSS) vulnerabilities in the Business Voice Services Manager (BVSM) page in Cisco Unified Communications Domain Manager 9.0(.1) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCum78536, CSCum78526, CSCum69809, and CSCum63113.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2014-03-02T02:00:00

Updated: 2015-05-04T16:57:01

Reserved: 2014-02-25T00:00:00


Link: CVE-2014-2104

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-03-02T04:57:25.870

Modified: 2015-09-16T19:10:25.430


Link: CVE-2014-2104

JSON object: View

cve-icon Redhat Information

No data.

CWE