Vulnerability CVE-2011-3294


Published: 2011-10-19   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the login page in the administrative interface on Cisco TelePresence Video Communication Servers (VCS) with software before X7.0 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header, aka Bug ID CSCts80342.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Telepresence video communication servers software 
Cisco -> Telepresence video communication servers 

 References:
http://xforce.iss.net/xforce/xfdb/70563
http://www.securityfocus.com/bid/50084
http://www.cisco.com/en/US/products/products_security_response09186a0080b98d0b.html
http://securitytracker.com/id?1026186

Copyright 2024, cxsecurity.com

 

Back to Top