CVE-2017-6762

A vulnerability in the web-based management interface of Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCve09718.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:jabber_guest:10.6.9:*:*:*:*:*:*:*
cpe:2.3:a:cisco:jabber_guest:10.6.10:*:*:*:*:*:*:*
cpe:2.3:a:cisco:jabber_guest:10.6.11:*:*:*:*:*:*:*
cpe:2.3:a:cisco:jabber_guest:10.6.12:*:*:*:*:*:*:*
cpe:2.3:a:cisco:jabber_guest:11.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-07 06:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6762

Mitre link : CVE-2017-6762

CVE.ORG link : CVE-2017-6762


JSON object : View

Products Affected

cisco

  • jabber_guest
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')