CVE-2019-1707

A vulnerability in the web-based management interface of Cisco DNA Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco DNA Center versions prior to 1.2.5 are affected.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-11 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1707

Mitre link : CVE-2019-1707

CVE.ORG link : CVE-2019-1707


JSON object : View

Products Affected

cisco

  • dna_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')