4.3
CVSSv2

CVE-2013-5495

Published: 16/09/2013 Updated: 11/10/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote malicious users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified meetingplace

Vendor Advisories

A vulnerability in the web framework of Cisco Unified MeetingPlace Application Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface on the affected system The vulnerability is due to insufficient input validation of a parameter An attacker could exploit this vul ...