Lucene search

K

Webex Connect Im Security Vulnerabilities

cve
cve

CVE-2018-0276

A vulnerability in Cisco WebEx Connect IM could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the affect...

6.1CVSS

6AI Score

0.001EPSS

2018-04-19 08:29 PM
39