Lucene search

K
ciscoCiscoCISCO-SA-20190306-DNA-XSS
HistoryMar 06, 2019 - 4:00 p.m.

Cisco DNA Center Access Contract Stored Cross-Site Scripting Vulnerability

2019-03-0616:00:00
tools.cisco.com
51

0.001 Low

EPSS

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco DNA Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.

The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-dna-xss [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-dna-xss”]

Affected configurations

Vulners
Node
ciscodigital_network_architecture_centerMatchany
OR
ciscodigital_network_architecture_centerMatchany

0.001 Low

EPSS

Percentile

29.2%

Related for CISCO-SA-20190306-DNA-XSS