Cross-site scripting (XSS) vulnerability in Cisco Unified MeetingPlace Web Conferencing allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuh74981.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2013-07-11T22:00:00Z

Updated: 2024-09-17T02:32:44.705Z

Reserved: 2013-05-06T00:00:00Z

Link: CVE-2013-3419

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-07-11T22:55:00.967

Modified: 2013-07-12T04:00:00.000

Link: CVE-2013-3419

cve-icon Redhat

No data.