diff --git a/2020/3xxx/CVE-2020-3136.json b/2020/3xxx/CVE-2020-3136.json index bb636ed921c..967e655d663 100644 --- a/2020/3xxx/CVE-2020-3136.json +++ b/2020/3xxx/CVE-2020-3136.json @@ -18,7 +18,7 @@ "version_data": [ { "affected": "<", - "version_value": "n/a" + "version_value": "11.1(3)" } ] } @@ -37,16 +37,10 @@ "description_data": [ { "lang": "eng", - "value": "[CVE-2020-3136_su] A vulnerability in the web-based management interface of Cisco Jabber Guest could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface of the affected device does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or to access sensitive, browser-based information." + "value": "A vulnerability in the web-based management interface of Cisco Jabber Guest could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface of the affected device does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or to access sensitive, browser-based information. This vulnerability affected Cisco Jabber Guest releases 11.1(2) and earlier." } ] }, - "exploit": [ - { - "lang": "eng", - "value": "[CVE-2020-3136_ex] " - } - ], "impact": { "cvss": { "baseScore": "6.1", @@ -84,4 +78,4 @@ ], "discovery": "INTERNAL" } -} \ No newline at end of file +}