A vulnerability in Cisco Unified Contact Center Express (UCCX) Software could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the affected system. An attacker could exploit this vulnerability by convincing a user to follow a malicious link or by intercepting a user request on an affected device. A successful exploit could allow the attacker to perform cross-site scripting attacks, web cache poisoning, access sensitive browser-based information, and similar exploits.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-02T00:00:00

Updated: 2019-10-02T19:06:55

Reserved: 2019-08-20T00:00:00


Link: CVE-2019-15259

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-02T19:15:15.297

Modified: 2020-10-16T13:16:59.520


Link: CVE-2019-15259

JSON object: View

cve-icon Redhat Information

No data.