4.3
CVSSv2

CVE-2018-0326

Published: 17/05/2018 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the web UI of Cisco TelePresence Server Software could allow an unauthenticated, remote malicious user to conduct a cross-frame scripting (XFS) attack against a user of the web UI of the affected software. The vulnerability is due to insufficient protections for HTML inline frames (iframes) by the web UI of the affected software. An attacker could exploit this vulnerability by persuading a user of the affected UI to navigate to an attacker-controlled web page that contains a malicious HTML iframe. A successful exploit could allow the malicious user to conduct click-jacking or other client-side browser attacks on the affected system. Cisco Bug IDs: CSCun79565.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco telepresence_tx9000_firmware 10.0\\(2.98000.99\\)

Vendor Advisories

A vulnerability in the web UI of Cisco TelePresence IX5000 Series Software and Cisco TelePresence TX9000 Series Software could allow an unauthenticated, remote attacker to conduct a cross-frame scripting (XFS) attack against a user of the web UI of the affected software The vulnerability is due to insufficient protections for HTML inline frames (i ...