CVE-2011-3294

Cross-site scripting (XSS) vulnerability in the login page in the administrative interface on Cisco TelePresence Video Communication Servers (VCS) with software before X7.0 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header, aka Bug ID CSCts80342.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:cisco:telepresence_video_communication_servers:*:*:*:*:*:*:*:*
OR cpe:2.3:a:cisco:telepresence_video_communication_servers_software:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_servers_software:x5.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_servers_software:x6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-19 15:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-3294

Mitre link : CVE-2011-3294

CVE.ORG link : CVE-2011-3294


JSON object : View

Products Affected

cisco

  • telepresence_video_communication_servers_software
  • telepresence_video_communication_servers
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')