CVE-2013-5495

Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_meetingplace:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-16 13:02

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5495

Mitre link : CVE-2013-5495

CVE.ORG link : CVE-2013-5495


JSON object : View

Products Affected

cisco

  • unified_meetingplace
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')