CVE-2019-15253

A vulnerability in the web-based management interface of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker needs administrator credentials. This vulnerability affects Cisco DNA Center Software releases earlier than 1.3.0.6 and 1.3.1.4.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*

History

21 Dec 2021, 12:53

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/157668/Cisco-Digital-Network-Architecture-Center-1.3.1.4-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/157668/Cisco-Digital-Network-Architecture-Center-1.3.1.4-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-02-05 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15253

Mitre link : CVE-2019-15253

CVE.ORG link : CVE-2019-15253


JSON object : View

Products Affected

cisco

  • dna_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')