Multiple cross-site scripting (XSS) vulnerabilities in the element-list implementation in Cisco Connected Grid Network Management System (CG-NMS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCue14517, CSCue38914, CSCue38884, CSCue38882, CSCue38881, CSCue38872, CSCue38868, CSCue38866, CSCue38853, and CSCue14540.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2013-04-01T19:00:00Z

Updated: 2024-09-16T17:17:40.843Z

Reserved: 2013-01-11T00:00:00Z

Link: CVE-2013-1171

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-04-01T19:55:01.297

Modified: 2013-04-02T04:00:00.000

Link: CVE-2013-1171

cve-icon Redhat

No data.