CVE-2013-3419

Cross-site scripting (XSS) vulnerability in Cisco Unified MeetingPlace Web Conferencing allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuh74981.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_meetingplace_web_conferencing:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-11 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-3419

Mitre link : CVE-2013-3419

CVE.ORG link : CVE-2013-3419


JSON object : View

Products Affected

cisco

  • unified_meetingplace_web_conferencing
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')