[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1123Date: (C)2013-02-15   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the server in Cisco Unified MeetingPlace 7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCuc65411 and CSCue18706.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1123
SECUNIA-52109
BID-57885
OSVDB-90075
cisco-meetingplace-unspec-xss(81986)
http://tools.cisco.com/security/center/viewAlert.x?alertId=28228

CPE    1
cpe:/a:cisco:unified_meetingplace:7.0
CWE    1
CWE-79

© SecPod Technologies