Lucene search

K
ciscoCiscoCISCO-SA-20130213-CVE-2013-1123
HistoryFeb 13, 2013 - 8:55 p.m.

Cisco Unified MeetingPlace Server Cross-Site Scripting Vulnerability

2013-02-1320:55:22
tools.cisco.com
13

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.003

Percentile

65.7%

Cisco Unified MeetingPlace Server contains a vulnerability that could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks.

The vulnerability is due to insufficient sanitization of user-supplied input processed by the Cisco Unified MeetingPlace software. An unauthenticated, remote attacker could exploit this vulnerability by convincing a user to follow a malicious link that is designed to submit malicious requests to the affected software. If successful, the attacker could execute arbitrary script or HTML code in the security context of the affected browser.

Cisco has confirmed this vulnerability in a security notice and software updates are available.

To exploit this vulnerability, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the provided link.

Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Affected configurations

Vulners
Node
ciscounified_meetingplaceMatchany
OR
ciscounified_meetingplaceMatchany
VendorProductVersionCPE
ciscounified_meetingplaceanycpe:2.3:a:cisco:unified_meetingplace:any:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.003

Percentile

65.7%

Related for CISCO-SA-20130213-CVE-2013-1123