CVE-2019-12702

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:spa112_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:-:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr1:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr2:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr3:*:*:*:*:*:*
cpe:2.3:h:cisco:spa112:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:spa122_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:-:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr1:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr2:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr3:*:*:*:*:*:*
cpe:2.3:h:cisco:spa122:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12702

Mitre link : CVE-2019-12702

CVE.ORG link : CVE-2019-12702


JSON object : View

Products Affected

cisco

  • spa112_firmware
  • spa112
  • spa122
  • spa122_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')