Lucene search

K
cveCiscoCVE-2016-1471
HistorySep 02, 2016 - 12:59 a.m.

CVE-2016-1471

2016-09-0200:59:01
CWE-79
cisco
web.nvd.nist.gov
24
cve-2016-1471
cross-site scripting
xss vulnerability
cisco small business 220
security
nvd
bug id cscuz76232

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

61.9%

Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco Small Business 220 devices with firmware before 1.0.1.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz76232.

Affected configurations

Nvd
Node
ciscosmall_business_220_series_smart_plus_switchesMatch1.0.0.17
OR
ciscosmall_business_220_series_smart_plus_switchesMatch1.0.0.18
OR
ciscosmall_business_220_series_smart_plus_switchesMatch1.0.0.19
VendorProductVersionCPE
ciscosmall_business_220_series_smart_plus_switches1.0.0.17cpe:2.3:a:cisco:small_business_220_series_smart_plus_switches:1.0.0.17:*:*:*:*:*:*:*
ciscosmall_business_220_series_smart_plus_switches1.0.0.18cpe:2.3:a:cisco:small_business_220_series_smart_plus_switches:1.0.0.18:*:*:*:*:*:*:*
ciscosmall_business_220_series_smart_plus_switches1.0.0.19cpe:2.3:a:cisco:small_business_220_series_smart_plus_switches:1.0.0.19:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

61.9%

Related for CVE-2016-1471