Vulnerability Name: | CVE-2011-3294 (CCN-70563) | ||||||||
Assigned: | 2011-10-12 | ||||||||
Published: | 2011-10-12 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the login page in the administrative interface on Cisco TelePresence Video Communication Servers (VCS) with software before X7.0 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header, aka Bug ID CSCts80342. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-3294 Source: SECTRACK Type: UNKNOWN 1026186 Source: CCN Type: Cisco Security Response Document ID: 113264 Cisco TelePresence Video Communication Server Cross-Site Scripting Vulnerability Source: CISCO Type: Vendor Advisory 20111012 Cisco TelePresence Video Communication Server Cross-Site Scripting Vulnerability Source: CCN Type: OSVDB ID: 76812 Cisco TelePresence Video Communication Servers (VCS) Login Page Admin Interface User-Agent HTTP Header XSS Source: BID Type: UNKNOWN 50084 Source: CCN Type: BID-50084 Cisco TelePresence Video Communication Server 'User-Agent' HTTP Header HTML Injection Vulnerability Source: XF Type: UNKNOWN cisco-telepresence-useragent-xss(70563) Source: XF Type: UNKNOWN cisco-telepresence-useragent-xss(70563) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |