Lucene search

K
cveCiscoCVE-2013-5495
HistorySep 16, 2013 - 1:02 p.m.

CVE-2013-5495

2013-09-1613:02:35
CWE-79
cisco
web.nvd.nist.gov
24
xss
vulnerability
cisco
unified meetingplace
cve-2013-5495
web framework
application server
remote attackers
web script
html
bug id cscui44681
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

48.9%

Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.

Affected configurations

Nvd
Node
ciscounified_meetingplace
VendorProductVersionCPE
ciscounified_meetingplace*cpe:2.3:a:cisco:unified_meetingplace:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

48.9%

Related for CVE-2013-5495