Page 13 of 61 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 19EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Cisco CallManager and Unified Communications Manager (CUCM) before 3.3(5)sr2b, 4.1 before 4.1(3)sr5, 4.2 before 4.2(3)sr2, and 4.3 before 4.3(1)sr1 allow remote attackers to inject arbitrary web script or HTML via the lang variable to the (1) user or (2) admin logon page, aka CSCsi10728. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Cisco CallManager y Unified Communications Manager (CUCM) versiones anteriores a 3.3(5)sr2b, 4.1 versiones anteriores a 4.1(3)sr5, 4.2 versiones anteriores a 4.2(3)sr2, y 4.3 versiones anteriores a 4.3(1)sr1, permite a atacantes remotos inyectar scripts web o HTML de su elección mediante la variable lang en la página de acceso de (1) usuario ó (2) administrador, también conocido como CSCsi10728. • http://secunia.com/advisories/26641 http://securitytracker.com/id?1018624 http://www.cisco.com/en/US/products/products_security_advisory09186a00808ae327.shtml http://www.securityfocus.com/bid/25480 http://www.vupen.com/english/advisories/2007/3010 https://exchange.xforce.ibmcloud.com/vulnerabilities/36325 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •