CVE-2012-5990

Multiple cross-site scripting (XSS) vulnerabilities in Health Monitor Login pages in Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud18375.
References
Link Resource
http://www.kb.cert.org/vuls/id/830316 US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_network_control_system:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_control_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-06 11:15

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5990

Mitre link : CVE-2012-5990

CVE.ORG link : CVE-2012-5990


JSON object : View

Products Affected

cisco

  • prime_network_control_system
  • wireless_control_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')