Lucene search

K
cve[email protected]CVE-2012-5990
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-5990

2022-10-0316:15:30
CWE-79
web.nvd.nist.gov
19
cve-2012-5990
cross-site scripting
xss
cisco
prime ncs
wcs
remote attackers
injection
web script
html

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%

Multiple cross-site scripting (XSS) vulnerabilities in Health Monitor Login pages in Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud18375.

Affected configurations

NVD
Node
ciscoprime_network_control_systemMatch-
OR
ciscowireless_control_system

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%

Related for CVE-2012-5990