4.3
CVSSv2

CVE-2017-6762

Published: 07/08/2017 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) could allow an unauthenticated, remote malicious user to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the malicious user to execute arbitrary script code in the context of the interface or allow the malicious user to access sensitive browser-based information. Cisco Bug IDs: CSCve09718.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco jabber guest 10.6.11

cisco jabber guest 10.6.9

cisco jabber guest 11.0.0

cisco jabber guest 10.6.10

cisco jabber guest 10.6.12

Vendor Advisories

A vulnerability in the web-based management interface of Cisco Jabber Guest Server could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software The vulnerability is due to insufficient validation of user-supplied input by the web-based ...