Cross-Site Scripting (XSS) Vulnerability in Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) Web-Based Management Interface

Cross-Site Scripting (XSS) Vulnerability in Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) Web-Based Management Interface

CVE-2017-6762 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A vulnerability in the web-based management interface of Cisco Jabber Guest Server 10.6(9), 11.0(0), and 11.0(1) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCve09718.

Learn more about our Cis Benchmark Audit For Cisco.