CVE-2015-4292

Cross-site scripting (XSS) vulnerability in the management interface in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCuv45818.

Date published : 2015-07-31

http://tools.cisco.com/security/center/viewAlert.x?alertId=40214

http://www.securitytracker.com/id/1033172