Lucene search

K
cve[email protected]CVE-2019-16010
HistoryMar 19, 2020 - 4:15 p.m.

CVE-2019-16010

2020-03-1916:15:14
CWE-79
web.nvd.nist.gov
25
cisco
sd-wan
vmanage
vulnerability
web ui
xss
nvd
cve-2019-16010

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

Affected configurations

NVD
Node
ciscosd-wan_firmwareRange<19.2.2
AND
cisco1100-4g_integrated_services_routerMatch-
OR
cisco1100-4gltegb_integrated_services_routerMatch-
OR
cisco1100-4gltena_integrated_services_routerMatch-
OR
cisco1100-6g_integrated_services_routerMatch-
OR
ciscovedge_100Match-
OR
ciscovedge_1000Match-
OR
ciscovedge_100bMatch-
OR
ciscovedge_100mMatch-
OR
ciscovedge_100wmMatch-
OR
ciscovedge_2000Match-
OR
ciscovedge_5000Match-

CNA Affected

[
  {
    "product": "Cisco vManage Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

Related for CVE-2019-16010