CWE
79
Advisory Published
Updated

CVE-2018-0465: Cisco Small Business 300 Series Managed Switches Cross-Site Scripting Vulnerability

First published: Fri Oct 05 2018(Updated: )

A vulnerability in the web-based management interface of Cisco Small Business 300 Series Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected system. The vulnerability exists because the affected management interface performs insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or allow the attacker to access sensitive, browser-based information.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Sf302-08pp Firmware=1.4.2.4
Cisco Sf302-08pp
Cisco Sf302-08mpp Firmware=1.4.2.4
Cisco Sf302-08mpp
Cisco Sg300-10pp Firmware=1.4.2.4
Cisco Sg300-10pp
Cisco Sg300-10mpp Firmware=1.4.2.4
Cisco Sg300-10mpp
Cisco Sf300-24pp Firmware=1.4.2.4
Cisco Sf300-24pp
Cisco Sf300-48pp Firmware=1.4.2.4
Cisco Sf300-48pp
Cisco Sg300-28pp Firmware=1.4.2.4
Cisco Sg300-28pp
Cisco Sf300-08 Firmware=1.4.2.4
Cisco Sf300-08
Cisco Sf300-48p Firmware=1.4.2.4
Cisco Sf300-48p
Cisco Sg300-10mp Firmware=1.4.2.4
Cisco Sg300-10mp
Cisco Sg300-10p Firmware=1.4.2.4
Cisco Sg300-10p
Cisco Sg300-10 Firmware=1.4.2.4
Cisco Sg300-10
Cisco Sg300-28p Firmware=1.4.2.4
Cisco Sg300-28p
Cisco Sf300-24p Firmware=1.4.2.4
Cisco Sf300-24p
Cisco Sf302-08mp Firmware=1.4.2.4
Cisco Sf302-08mp
Cisco Sg300-28 Firmware=1.4.2.4
Cisco Sg300-28
Cisco Sf300-48 Firmware=1.4.2.4
Cisco Sf300-48
Cisco Sg300-20 Firmware=1.4.2.4
Cisco Sg300-20
Cisco Sf302-08p Firmware=1.4.2.4
Cisco Sf302-08p
Cisco Sg300-52 Firmware=1.4.2.4
Cisco Sg300-52
Cisco Sf300-24 Firmware=1.4.2.4
Cisco Sf300-24
Cisco Sf302-08 Firmware=1.4.2.4
Cisco Sf302-08
Cisco Sf300-24mp Firmware=1.4.2.4
Cisco Sf300-24mp
Cisco Sg300-10sfp Firmware=1.4.2.4
Cisco Sg300-10sfp
Cisco Sg300-28mp Firmware=1.4.2.4
Cisco Sg300-28mp
Cisco Sg300-52p Firmware=1.4.2.4
Cisco Sg300-52p
Cisco Sg300-52mp Firmware=1.4.2.4
Cisco Sg300-52mp

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Small Business 300 Series Managed Switches vulnerability?

    The vulnerability ID for this vulnerability is CVE-2018-0465.

  • What is the severity of CVE-2018-0465?

    The severity of CVE-2018-0465 is medium with a CVSS score of 6.1.

  • How does CVE-2018-0465 affect Cisco Small Business 300 Series Managed Switches?

    CVE-2018-0465 allows an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected system.

  • Is Cisco Sf302-08pp Firmware affected by CVE-2018-0465?

    Yes, Cisco Sf302-08pp Firmware version 1.4.2.4 is affected by CVE-2018-0465.

  • How can I fix CVE-2018-0465?

    To fix CVE-2018-0465, Cisco recommends updating to a fixed firmware version as mentioned in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203