Lucene search

K
cvelistCiscoCVELIST:CVE-2017-12291
HistoryNov 16, 2017 - 7:00 a.m.

CVE-2017-12291

2017-11-1607:00:00
CWE-79
cisco
www.cve.org

0.001 Low

EPSS

Percentile

48.1%

Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an undesired web page. The vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface of the affected service. An attacker could exploit these vulnerabilities by persuading a user to click a malicious link or by sending an HTTP request that could cause the affected service to redirect the request to a specified malicious URL. A successful exploit could allow the attacker to execute arbitrary script code in the context of the web interface of the affected system or allow the attacker to access sensitive browser-based information on the affected system. These types of exploits could also be used in phishing attacks that send users to malicious websites without their knowledge. Cisco Bug IDs: CSCve77195, CSCve90978, CSCvf42310, CSCvf42703, CSCvf42723, CSCvf46169, CSCvf49999.

CNA Affected

[
  {
    "product": "Cisco Registered Envelope Service",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Registered Envelope Service"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

48.1%

Related for CVELIST:CVE-2017-12291