Multiple cross-site scripting (XSS) vulnerabilities in Health Monitor Login pages in Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCud18375.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2013-09-06T10:00:00Z

Updated: 2024-09-17T01:42:03.644Z

Reserved: 2012-11-21T00:00:00Z

Link: CVE-2012-5990

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-09-06T11:15:35.370

Modified: 2013-09-06T17:57:57.037

Link: CVE-2012-5990

cve-icon Redhat

No data.