Lucene search

K
cvelistCiscoCVELIST:CVE-2012-5990
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-5990

2022-10-0316:15:30
cisco
www.cve.org
1
xss
cisco prime ncs
wireless control system
remote attackers
web script

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

Multiple cross-site scripting (XSS) vulnerabilities in Health Monitor Login pages in Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud18375.

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

Related for CVELIST:CVE-2012-5990