Lucene search

K

Security Monitoring Analysis And Response System Security Vulnerabilities - 2013

cve
cve

CVE-2013-1140

The XML parser in Cisco Security Monitoring, Analysis, and Response System (MARS) allows remote attackers to read arbitrary files via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCue55093.

6.9AI Score

0.003EPSS

2013-03-06 01:10 PM
23
cve
cve

CVE-2013-5563

Cross-site scripting (XSS) vulnerability in Query/NewQueryResult.jsp in Cisco Security Monitoring, Analysis and Response System (CS-MARS) allows remote attackers to inject arbitrary web script or HTML via the isnowLatency parameter, aka Bug ID CSCul16173.

5.8AI Score

0.002EPSS

2013-11-06 03:55 PM
27