First published: Thu Apr 08 2021(Updated: )
A vulnerability in the web-based management interface of Cisco Unified Intelligence Center Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Contact Center Express | <=12.0\(1\) | |
Cisco Unified Contact Center Express | >=12.5\(1\)<12.5\(1\)su1 | |
Cisco Unified Intelligence Center | <=11.6\(1\) | |
Cisco Unified Intelligence Center | >=12.0\(1\)<12.0\(1\)es14 | |
Cisco Unified Intelligence Center | >=12.5\(1\)<12.5\(1\)es7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2021-1463 is medium with a CVSS score of 6.1.
CVE-2021-1463 affects the web-based management interface of Cisco Unified Intelligence Center Software, allowing an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
The affected software for CVE-2021-1463 includes Cisco Unified Contact Center Express versions 12.0(1) to 12.5(1)su1 and Cisco Unified Intelligence Center versions 11.6(1) to 12.5(1)es7.
Yes, Cisco has provided a fix for CVE-2021-1463. Please refer to the Cisco Security Advisory for more information.
The CWE ID for CVE-2021-1463 is 79.