Cross-Site Scripting (XSS) Vulnerabilities in Cisco Prime NCS and WCS Login Pages (Bug ID CSCud18375)

Cross-Site Scripting (XSS) Vulnerabilities in Cisco Prime NCS and WCS Login Pages (Bug ID CSCud18375)

CVE-2012-5990 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Health Monitor Login pages in Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud18375.

Learn more about our Cis Benchmark Audit For Cisco.