Lucene search

K
cveCiscoCVE-2017-12358
HistoryNov 30, 2017 - 9:29 a.m.

CVE-2017-12358

2017-11-3009:29:01
CWE-79
cisco
web.nvd.nist.gov
44
cve-2017-12358
cisco jabber
cross-site scripting
xss
web-based management interface
authentication
remote attacker
cisco bug ids

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%

A vulnerability in the web-based management interface of Cisco Jabber for Windows, Mac, Android, and iOS could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvf79080, CSCvf79088.

Affected configurations

Nvd
Node
ciscojabberMatch-android
OR
ciscojabberMatch-iphone_os
OR
ciscojabberMatch-macos
OR
ciscojabberMatch11.9\(0\)windows
VendorProductVersionCPE
ciscojabber-cpe:2.3:a:cisco:jabber:-:*:*:*:*:android:*:*
ciscojabber-cpe:2.3:a:cisco:jabber:-:*:*:*:*:iphone_os:*:*
ciscojabber-cpe:2.3:a:cisco:jabber:-:*:*:*:*:macos:*:*
ciscojabber11.9(0)cpe:2.3:a:cisco:jabber:11.9\(0\):*:*:*:*:windows:*:*

CNA Affected

[
  {
    "product": "Cisco Jabber",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Jabber"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%

Related for CVE-2017-12358