First published: Wed Aug 01 2018(Updated: )
A vulnerability in the web-based management interface of Cisco Small Business 300 Series (Sx300) Managed Switches could allow an authenticated, remote attacker to conduct a persistent cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvi87326.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Sf300-08 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-08 | ||
Cisco Sf302-08 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf302-08 | ||
Cisco Sf302-08p Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf302-08p | ||
Cisco Sf302-08pp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf302-08pp | ||
Cisco Sf302-08mp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf302-08mp | ||
Cisco Sf302-08mpp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf302-08mpp | ||
Cisco Sf300-24 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-24 | ||
Cisco Sf300-24p Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-24p | ||
Cisco Sf300-24pp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-24pp | ||
Cisco Sf300-24mp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-24mp | ||
Cisco Sf300-48 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-48 | ||
Cisco Sf300-48p Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-48p | ||
Cisco Sf300-48pp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sf300-48pp | ||
Cisco Sg300-10 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-10 | ||
Cisco Sg300-10sfp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-10sfp | ||
Cisco Sg300-10p Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-10p | ||
Cisco Sg300-10pp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-10pp | ||
Cisco Sg300-10mp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-10mp | ||
Cisco Sg300-10mpp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-10mpp | ||
Cisco Sg300-20 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-20 | ||
Cisco Sg300-28 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-28 | ||
Cisco Sg300-28p Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-28p | ||
Cisco Sg300-28pp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-28pp | ||
Cisco Sg300-28mp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-28mp | ||
Cisco Sg300-52 Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-52 | ||
Cisco Sg300-52p Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-52p | ||
Cisco Sg300-52mp Firmware | >=1.4.7<=1.4.7.06 | |
Cisco Sg300-52mp | ||
>=1.4.7<=1.4.7.06 | ||
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2018-0407 is rated as medium with a CVSS score of 5.4.
An authenticated, remote attacker can conduct a persistent cross-site scripting (XSS) attack against a user of the web-based management interface of the affected Cisco Small Business 300 Series (Sx300) Managed Switches.
Yes, Cisco Sf300-08 with firmware version between 1.4.7 and 1.4.7.06 is affected by CVE-2018-0407.
To address the vulnerability, apply the necessary patches or updates provided by Cisco for the Cisco Sg300-10pp Firmware version between 1.4.7 and 1.4.7.06.
You can visit the Cisco website or security advisories such as http://www.securityfocus.com/bid/104947 and https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-pxss for detailed information on CVE-2018-0407 and mitigation steps.