Cisco Unified MeetingPlace Web Framework Cross-Site Scripting (XSS) Vulnerability

Cisco Unified MeetingPlace Web Framework Cross-Site Scripting (XSS) Vulnerability

CVE-2013-5495 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.

Learn more about our Cis Benchmark Audit For Cisco.