Arbitrary Script Injection in Cisco TelePresence Video Communication Servers (VCS) Login Page

Arbitrary Script Injection in Cisco TelePresence Video Communication Servers (VCS) Login Page

CVE-2011-3294 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the login page in the administrative interface on Cisco TelePresence Video Communication Servers (VCS) with software before X7.0 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header, aka Bug ID CSCts80342.

Learn more about our Cis Benchmark Audit For Cisco.