Cross-site scripting (XSS) vulnerability in the login page in the administrative interface on Cisco TelePresence Video Communication Servers (VCS) with software before X7.0 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header, aka Bug ID CSCts80342.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2011-10-19T15:00:00

Updated: 2024-08-06T23:29:56.693Z

Reserved: 2011-08-29T00:00:00

Link: CVE-2011-3294

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-19T15:55:02.267

Modified: 2017-08-29T01:30:08.880

Link: CVE-2011-3294

cve-icon Redhat

No data.