A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Cisco Bug IDs: CSCvf76417.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2018-06-07T21:00:00

Updated: 2018-06-14T09:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0354

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-07T21:29:00.790

Modified: 2019-10-09T23:31:51.660


Link: CVE-2018-0354

JSON object: View

cve-icon Redhat Information

No data.

CWE