CVE-2013-3440

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in Cisco Unified Operations Manager allow remote attackers to inject arbitrary web script or HTML, and obtain improperly secured cookies, via unspecified vectors, aka Bug ID CSCud80186.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_operations_manager:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-23 17:20

Updated : 2023-12-10 11:16


NVD link : CVE-2013-3440

Mitre link : CVE-2013-3440

CVE.ORG link : CVE-2013-3440


JSON object : View

Products Affected

cisco

  • unified_operations_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')