Cisco Jabber CVE-2017-12358 Cross Site Scripting Vulnerability



Cisco Jabber is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
This issue is being tracked by Cisco Bug ID's CSCvf79080 and CSCvf79088.

Information

Bugtraq ID: 101992
Class: Input Validation Error
CVE: CVE-2017-12358

Remote: Yes
Local: No
Published: Nov 29 2017 12:00AM
Updated: Nov 30 2017 12:10PM
Credit: The vendor reported this issue.
Vulnerable: Cisco Jabber for Windows 11.9(0)
Cisco Jabber for Windows 0
Cisco Jabber for Mac 0
Cisco Jabber for iOS 0
Cisco Jabber for Android 0


Not Vulnerable:

Exploit


To exploit this issue an attacker must entice an unsuspecting victim to open a malicious URI.


Related Posts