Lucene search

K
cvelistCiscoCVELIST:CVE-2017-12269
HistoryOct 05, 2017 - 7:00 a.m.

CVE-2017-12269

2017-10-0507:00:00
CWE-79
cisco
www.cve.org

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.9%

A vulnerability in the web UI of Cisco Spark Messaging Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation by the web UI of the affected software. An attacker could exploit this vulnerability by injecting XSS content into the web UI of the affected software. A successful exploit could allow the attacker to force a user to execute code of the attacker’s choosing or allow the attacker to retrieve sensitive information from the user. Cisco Bug IDs: CSCvf70587, CSCvf70592.

CNA Affected

[
  {
    "product": "Cisco Spark Messaging",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Spark Messaging"
      }
    ]
  }
]

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.9%

Related for CVELIST:CVE-2017-12269