Lucene search

K

Unified Communications Manager Security Vulnerabilities - February 2020

cve
cve

CVE-2015-0749

A vulnerability in Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on the affected software. The vulnerabilities is due to improper input validation of certain parameters passed to the affected software. An attacker...

6.1CVSS

6AI Score

0.002EPSS

2020-02-19 03:15 AM
79