Lucene search

K
cveCiscoCVE-2024-20257
HistoryMay 15, 2024 - 6:15 p.m.

CVE-2024-20257

2024-05-1518:15:08
CWE-79
cisco
web.nvd.nist.gov
35
cisco
secure email gateway
xss attack
user input validation
remote attacker
web-based interface
script code
nvd

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface.r

This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email",
    "versions": [
      {
        "version": "11.0.3-238",
        "status": "affected"
      },
      {
        "version": "11.1.0-069",
        "status": "affected"
      },
      {
        "version": "11.1.0-131",
        "status": "affected"
      },
      {
        "version": "11.1.0-128",
        "status": "affected"
      },
      {
        "version": "12.0.0-419",
        "status": "affected"
      },
      {
        "version": "12.1.0-071",
        "status": "affected"
      },
      {
        "version": "12.1.0-087",
        "status": "affected"
      },
      {
        "version": "12.1.0-089",
        "status": "affected"
      },
      {
        "version": "13.0.0-392",
        "status": "affected"
      },
      {
        "version": "13.0.5-007",
        "status": "affected"
      },
      {
        "version": "13.5.1-277",
        "status": "affected"
      },
      {
        "version": "13.5.4-038",
        "status": "affected"
      },
      {
        "version": "12.5.0-066",
        "status": "affected"
      },
      {
        "version": "12.5.4-041",
        "status": "affected"
      },
      {
        "version": "12.5.3-041",
        "status": "affected"
      },
      {
        "version": "14.0.0-698",
        "status": "affected"
      },
      {
        "version": "14.2.0-620",
        "status": "affected"
      },
      {
        "version": "14.2.1-020",
        "status": "affected"
      },
      {
        "version": "14.3.0-032",
        "status": "affected"
      },
      {
        "version": "15.0.0-104",
        "status": "affected"
      },
      {
        "version": "15.0.1-030",
        "status": "affected"
      },
      {
        "version": "15.5.0-048",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2024-20257