Multiple cross-site scripting (XSS) vulnerabilities in the element-list implementation in Cisco Connected Grid Network Management System (CG-NMS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCue14517, CSCue38914, CSCue38884, CSCue38882, CSCue38881, CSCue38872, CSCue38868, CSCue38866, CSCue38853, and CSCue14540.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2022-10-03T16:14:48

Updated: 2022-10-03T16:14:48

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-1171

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-04-01T19:55:01.297

Modified: 2013-04-02T04:00:00.000


Link: CVE-2013-1171

JSON object: View

cve-icon Redhat Information

No data.

CWE