Vulnerability CVE-2013-1244


Published: 2013-05-15   Modified: 2013-05-16

Description:
Cross-site scripting (XSS) vulnerability in the portal module in Cisco WebEx Social allows remote authenticated users to inject arbitrary web script or HTML via a javascript: URL in the link field in a post, aka Bug ID CSCue67199.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Webex social 

 References:
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1244

Copyright 2024, cxsecurity.com

 

Back to Top