Lucene search

K
cveCiscoCVE-2013-1123
HistoryFeb 15, 2013 - 12:09 p.m.

CVE-2013-1123

2013-02-1512:09:28
CWE-79
cisco
web.nvd.nist.gov
24
cisco
unified meetingplace
xss
vulnerability
remote attackers
web script
html
nvd
cve-2013-1123
cscuc65411
cscue18706

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

65.7%

Multiple cross-site scripting (XSS) vulnerabilities in the server in Cisco Unified MeetingPlace 7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCuc65411 and CSCue18706.

Affected configurations

Nvd
Node
ciscounified_meetingplaceMatch7.0
VendorProductVersionCPE
ciscounified_meetingplace7.0cpe:2.3:a:cisco:unified_meetingplace:7.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

65.7%

Related for CVE-2013-1123