Lucene search

K
ciscoCiscoCISCO-SA-20130913-CVE-2013-5495
HistorySep 13, 2013 - 6:06 p.m.

Cisco Unified MeetingPlace Application Server Cross-Site Scripting Vulnerability

2013-09-1318:06:20
tools.cisco.com
16

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.2%

A vulnerability in the web framework of Cisco Unified MeetingPlace Application Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface on the affected system.

The vulnerability is due to insufficient input validation of a parameter. An attacker could exploit this vulnerability by convincing a user to access a malicious link.

Cisco has confirmed this vulnerability in a security notice; however, software updates are not available.

To exploit the vulnerability, the attacker may provide a link to a malicious site and may persuade the user to follow the link by using misleading language and instructions

Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Affected configurations

Vulners
Node
ciscounified_meetingplaceMatchany
OR
ciscounified_meetingplaceMatchany

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

49.2%

Related for CISCO-SA-20130913-CVE-2013-5495