CVE-2013-1123

Multiple cross-site scripting (XSS) vulnerabilities in the server in Cisco Unified MeetingPlace 7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCuc65411 and CSCue18706.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_meetingplace:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-02-15 12:09

Updated : 2023-12-10 11:16


NVD link : CVE-2013-1123

Mitre link : CVE-2013-1123

CVE.ORG link : CVE-2013-1123


JSON object : View

Products Affected

cisco

  • unified_meetingplace
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')