CVE-2013-6690

Multiple cross-site scripting (XSS) vulnerabilities in the web interface in the Assurance component in Cisco Prime Collaboration allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCui92643, CSCui94038, and CSCui94161.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:prime_collaboration:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-03 19:56

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6690

Mitre link : CVE-2013-6690

CVE.ORG link : CVE-2013-6690


JSON object : View

Products Affected

cisco

  • prime_collaboration
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')