Cross-site scripting (XSS) vulnerability in the troubleshooting page in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCug77655.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2013-10-10T10:00:00

Updated: 2024-08-06T17:15:20.954Z

Reserved: 2013-08-22T00:00:00

Link: CVE-2013-5524

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-10-10T10:55:06.617

Modified: 2017-08-29T01:33:49.373

Link: CVE-2013-5524

cve-icon Redhat

No data.