4.3
CVSSv2

CVE-2012-5990

Published: 06/09/2013 Updated: 06/09/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Health Monitor Login pages in Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) allow remote malicious users to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud18375.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco wireless control system

cisco prime network control system -

Vendor Advisories

A vulnerability in the health monitor login page of Cisco Prime Network Control System (NCS) could allow an unauthenticated, remote attacker to conduct cross-site (XSS) scripting attacks The vulnerability is due to insufficient input validation An attacker could exploit this vulnerability by convincing the user of the affected device to follow a ...