首页 -> 安全研究

安全研究

安全漏洞
Cisco Unified Communications Manager/Cisco Unified Presence跨站脚本漏洞

发布日期:2018-05-15
更新日期:2018-05-17

受影响系统:
Cisco Unified Communications Manager
描述:
CVE(CAN) ID: CVE-2018-0328

Cisco Unified Communications Manager是企业级IP电话呼叫处理系统。

Cisco Unified Communications Manager/Cisco Unified Presence在实现上存在跨站脚本漏洞,可使未经身份验证的远程攻击者针对受影响系统的Web接口执行跨站脚本攻击。

<*来源:vendor
  
  链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-cucm-cup-xss
*>

建议:
厂商补丁:

Cisco
-----
Cisco已经为此发布了一个安全公告(cisco-sa-20180516-cucm-cup-xss)以及相应补丁:
cisco-sa-20180516-cucm-cup-xss:Cisco Unified Communications Manager and Cisco Unified Presence Cross-Site Scripting Vulnerability
链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-cucm-cup-xss

浏览次数:1866
严重程度:0(网友投票)
本安全漏洞由绿盟科技翻译整理,版权所有,未经许可,不得转载
绿盟科技给您安全的保障