CVE-2013-5500

Multiple cross-site scripting (XSS) vulnerabilities in the oraadmin service page in Cisco MediaSense allow remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuj23320, CSCuj23324, CSCuj23333, and CSCuj23338.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:mediasense:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-20 16:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5500

Mitre link : CVE-2013-5500

CVE.ORG link : CVE-2013-5500


JSON object : View

Products Affected

cisco

  • mediasense
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')