Lucene search

K
cve[email protected]CVE-2013-5495
HistorySep 16, 2013 - 1:02 p.m.

CVE-2013-5495

2013-09-1613:02:35
CWE-79
web.nvd.nist.gov
19
xss
vulnerability
cisco
unified meetingplace
cve-2013-5495
web framework
application server
remote attackers
web script
html
bug id cscui44681
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.2%

Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.

Affected configurations

NVD
Node
ciscounified_meetingplace

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.2%

Related for CVE-2013-5495