4.3
CVSSv2

CVE-2013-5500

Published: 20/09/2013 Updated: 02/10/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the oraadmin service page in Cisco MediaSense allow remote malicious users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuj23320, CSCuj23324, CSCuj23333, and CSCuj23338.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco mediasense -

Vendor Advisories

A vulnerability in the oraadmin service page of Cisco MediaSense could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against user of the web interface of the affected system The vulnerability is due to insufficient input validation of a parameter An attacker could exploit this vulnerability by convincin ...