CVE-2013-1227

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCug37902.

Date published : 2013-04-28

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1227