Multiple cross-site scripting (XSS) vulnerabilities in the web interface in the Assurance component in Cisco Prime Collaboration allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCui92643, CSCui94038, and CSCui94161.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2013-12-03T19:00:00

Updated: 2014-01-08T14:57:00

Reserved: 2013-11-07T00:00:00


Link: CVE-2013-6690

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-12-03T19:56:32.203

Modified: 2016-09-15T19:14:17.960


Link: CVE-2013-6690

JSON object: View

cve-icon Redhat Information

No data.

CWE