// For flags

CVE-2019-15253

Cisco Digital Network Architecture Center Stored Cross-Site Scripting Vulnerability

Severity Score

4.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web-based management interface of Cisco Digital Network Architecture (DNA) Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker needs administrator credentials. This vulnerability affects Cisco DNA Center Software releases earlier than 1.3.0.6 and 1.3.1.4.

Una vulnerabilidad en la interfaz de administración basada en web de Cisco Digital Network Architecture (DNA) Center, podría permitir a un atacante remoto autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) almacenado contra un usuario de la interfaz de administración basada en web de un afectado dispositivo. La vulnerabilidad es debido a una comprobación insuficiente de la entrada suministrada por el usuario mediante la interfaz de administración basada en web de un dispositivo afectado. Un atacante podría explotar esta vulnerabilidad persuadiendo a un usuario para que haga clic en un enlace diseñado. Una explotación con éxito podría permitir al atacante ejecutar código script arbitrario en el contexto de la interfaz afectada o acceder a información confidencial basada en el navegador. Para explotar esta vulnerabilidad, el atacante necesita credenciales de administrador. Esta vulnerabilidad afecta a Cisco DNA Center Software versiones anteriores a 1.3.0.6 y 1.3.1.4.

Cisco Digital Network Architecture Center version 1.3.1.4 suffers from a persistent cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-08-20 CVE Reserved
  • 2020-02-05 CVE Published
  • 2020-05-12 First Exploit
  • 2024-05-16 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Dna Center
Search vendor "Cisco" for product "Dna Center"
< 1.3.0.6
Search vendor "Cisco" for product "Dna Center" and version " < 1.3.0.6"
-
Affected
Cisco
Search vendor "Cisco"
Dna Center
Search vendor "Cisco" for product "Dna Center"
>= 1.3.1.0 < 1.3.1.4
Search vendor "Cisco" for product "Dna Center" and version " >= 1.3.1.0 < 1.3.1.4"
-
Affected