Lucene search

K
ciscoCiscoCISCO-SA-20130920-CVE-2013-5500
HistorySep 20, 2013 - 7:31 p.m.

Multiple Cisco MediaSense oraadmin Cross-Site Scripting Vulnerabilities

2013-09-2019:31:03
tools.cisco.com
16

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

56.9%

A vulnerability in the oraadmin service page of Cisco MediaSense could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against user of the web interface of the affected system.

The vulnerability is due to insufficient input validation of a parameter. An attacker could exploit this vulnerability by convincing the user to access a malicious link.

Cisco has confirmed the vulnerability in a security notice; however, software updates are not available.

To exploit the vulnerability, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the link.

Affected configurations

Vulners
Node
ciscomediasenseMatchany
OR
ciscomediasenseMatchany
VendorProductVersionCPE
ciscomediasenseanycpe:2.3:a:cisco:mediasense:any:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.002

Percentile

56.9%

Related for CISCO-SA-20130920-CVE-2013-5500