Lucene search

K
cveCiscoCVE-2013-5500
HistorySep 20, 2013 - 4:55 p.m.

CVE-2013-5500

2013-09-2016:55:07
CWE-79
cisco
web.nvd.nist.gov
18
cisco
mediasense
oraadmin
xss
vulnerabilities
cve-2013-5500
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

56.9%

Multiple cross-site scripting (XSS) vulnerabilities in the oraadmin service page in Cisco MediaSense allow remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuj23320, CSCuj23324, CSCuj23333, and CSCuj23338.

Affected configurations

Nvd
Node
ciscomediasenseMatch-
VendorProductVersionCPE
ciscomediasense-cpe:2.3:a:cisco:mediasense:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

56.9%

Related for CVE-2013-5500