Lucene search

K
ciscoCiscoCISCO-SA-20191016-SPA-DHCP-XSS
HistoryOct 16, 2019 - 4:00 p.m.

Cisco SPA122 ATA with Router Devices DHCP Services Cross-Site Scripting Vulnerability

2019-10-1616:00:00
tools.cisco.com
49

0.001 Low

EPSS

Percentile

22.8%

A vulnerability in the web-based management interface of Cisco SPA122 ATA with Router Devices could allow an unauthenticated, adjacent attacker to conduct cross-site scripting attacks.

The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by sending malicious input to the affected software through crafted DHCP requests, and then persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-dhcp-xss [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-dhcp-xss”]

Affected configurations

Vulners
Node
ciscoataMatchany
OR
ciscoataMatchany

0.001 Low

EPSS

Percentile

22.8%

Related for CISCO-SA-20191016-SPA-DHCP-XSS