Vulnerability Name: | CVE-2013-5495 (CCN-87070) | ||||||||
Assigned: | 2013-09-13 | ||||||||
Published: | 2013-09-13 | ||||||||
Updated: | 2013-10-11 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-5495 Source: CCN Type: SA54902 Cisco Unified MeetingPlace Application Server Cross-Site Scripting Vulnerability Source: CCN Type: Cisco Security Notice Cisco Unified MeetingPlace Application Server Cross-Site Scripting Vulnerability Source: CISCO Type: Vendor Advisory 20130913 Cisco Unified MeetingPlace Application Server Cross-Site Scripting Vulnerability Source: CCN Type: OSVDB ID: 97292 Cisco Unified MeetingPlace Application Server Unspecified Reflected XSS Source: CCN Type: BID-62389 Cisco Unified MeetingPlace CVE-2013-5495 Cross Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1029038 Source: XF Type: UNKNOWN cisco-unified-cve20135495-xss(87070) | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |