CVE-2013-5501

Cross-site scripting (XSS) vulnerability in the oraservice page in Cisco MediaSense allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuj23328.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:mediasense:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-20 16:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5501

Mitre link : CVE-2013-5501

CVE.ORG link : CVE-2013-5501


JSON object : View

Products Affected

cisco

  • mediasense
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')