Vulnerabilities > Cisco > Unity Connection > Low

DATE CVE VULNERABILITY TITLE RISK
2020-01-26 CVE-2020-3129 Cross-site Scripting vulnerability in Cisco Unity Connection
A vulnerability in the web-based management interface of Cisco Unity Connection Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack.
network
cisco CWE-79
3.5
2018-10-05 CVE-2018-15426 Cross-site Scripting vulnerability in Cisco Unity Connection Vmo11.5(1)
A vulnerability in the web-based interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based interface of the affected software.
network
cisco CWE-79
3.5