Cross-Site Scripting (XSS) Vulnerabilities in Cisco Unified MeetingPlace 7.0

Cross-Site Scripting (XSS) Vulnerabilities in Cisco Unified MeetingPlace 7.0

CVE-2013-1123 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the server in Cisco Unified MeetingPlace 7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCuc65411 and CSCue18706.

Learn more about our Cis Benchmark Audit For Cisco.