Cisco Telepresence Video Communication Servers Software up to X5.1 Login Page cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Cisco Telepresence Video Communication Servers Software up to X5.1 (Unified Communication Software) and classified as problematic. This issue affects an unknown part of the component Login Page. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the login page in the administrative interface on Cisco TelePresence Video Communication Servers (VCS) with software before X7.0 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header, aka Bug ID CSCts80342.

The weakness was presented 10/19/2011 (Website). The advisory is shared at xforce.iss.net. The identification of this vulnerability is CVE-2011-3294. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

Upgrading to version X5.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (70563).

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Telepresence Video Communication Servers Software X5.2

Timelineinfo

08/29/2011 🔍
10/12/2011 +44 days 🔍
10/12/2011 +0 days 🔍
10/16/2011 +4 days 🔍
10/19/2011 +3 days 🔍
10/19/2011 +0 days 🔍
03/23/2015 +1251 days 🔍
11/24/2021 +2438 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: xforce.iss.net
Status: Not defined

CVE: CVE-2011-3294 (🔍)
X-Force: 70563
Vulnerability Center: 33545 - [cisco-sr-20111012-vcs] Cisco TelePresence Video Communication Server before X7.0 XSS Vulnerability, Medium
SecurityFocus: 50084 - Cisco TelePresence Video Communication Server 'User-Agent' HTTP Header HTML Injection Vulnerability

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/24/2021 09:46
Changes: 03/23/2015 16:50 (50), 04/03/2017 18:01 (9), 11/24/2021 09:46 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!