CWE
79
Advisory Published
Updated

CVE-2020-3121: Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability

First published: Sun Jan 26 2020(Updated: )

A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link and access a specific page. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Sg250x-24 Firmware<=2.5.0.90
Cisco Sg250x-24
Cisco Sg250x-24p Firmware<=2.5.0.90
Cisco Sg250x-24p
Cisco Sg250x-48 Firmware<=2.5.0.90
Cisco Sg250x-48
Cisco Sg250x-48p Firmware<=2.5.0.90
Cisco Sg250x-48p
Cisco Sg250-08 Firmware<=2.5.0.90
Cisco Sg250-08
Cisco Sg250-08hp Firmware<=2.5.0.90
Cisco Sg250-08hp
Cisco Sg250-10p Firmware<=2.5.0.90
Cisco Sg250-10p
Cisco Sg250-18 Firmware<=2.5.0.90
Cisco Sg250-18
Cisco Sg250-26 Firmware<=2.5.0.90
Cisco Sg250-26
Cisco Sg250-26hp Firmware<=2.5.0.90
Cisco Sg250-26hp
Cisco Sg250-26p Firmware<=2.5.0.90
Cisco Sg250-26p
Cisco Sg250-50 Firmware<=2.5.0.90
Cisco Sg250-50
Cisco Sg250-50hp Firmware<=2.5.0.90
Cisco Sg250-50hp
Cisco Sg250-50p Firmware<=2.5.0.90
Cisco Sg250-50p
Cisco Sg250-24 Firmware<=2.5.0.90
Cisco Sg250-24
Cisco Sg250-24p Firmware<=2.5.0.90
Cisco Sg250-24p
Cisco Sg250-48 Firmware<=2.5.0.90
Cisco Sg250-48
Cisco Sg250-48hp Firmware<=2.5.0.90
Cisco Sg250-48hp
Cisco Sf350-48 Firmware<=2.5.0.90
Cisco Sf350-48
Cisco Sf350-48p Firmware<=2.5.0.90
Cisco Sf350-48p
Cisco Sf350-48mp Firmware<=2.5.0.90
Cisco Sf350-48mp
Cisco Sg350-10 Firmware<=2.5.0.90
Cisco Sg350-10
Cisco Sg350-10p Firmware<=2.5.0.90
Cisco Sg350-10p
Cisco Sg350-10mp Firmware<=2.5.0.90
Cisco Sg350-10mp
Cisco Sg355-10mp Firmware<=2.5.0.90
Cisco Sg355-10mp
Cisco Sg350-28 Firmware<=2.5.0.90
Cisco Sg350-28
Cisco Sg350-28p Firmware<=2.5.0.90
Cisco Sg350-28p
Cisco Sg350-28mp Firmware<=2.5.0.90
Cisco Sg350-28mp
Cisco Sx550x-16ft Firmware<=2.5.0.90
Cisco Sx550x-16ft
Cisco Sx550x-24ft Firmware<=2.5.0.90
Cisco Sx550x-24ft
Cisco Sx550x-12ft Firmware<=2.5.0.90
Cisco Sx550x-12ft
Cisco Sx550x-24 Firmware<=2.5.0.90
Cisco Sx550x-24
Cisco Sx550x-52 Firmware<=2.5.0.90
Cisco Sx550x-52
Cisco Sg550x-24 Firmware<=2.5.0.90
Cisco Sg550x-24
Cisco Sg550x-24p Firmware<=2.5.0.90
Cisco Sg550x-24p
Cisco Sg550x-24mp Firmware<=2.5.0.90
Cisco Sg550x-24mp
Cisco Sg550x-24mpp Firmware<=2.5.0.90
Cisco Sg550x-24mpp
Cisco Sg550x-48 Firmware<=2.5.0.90
Cisco Sg550x-48
Cisco Sg550x-48p Firmware<=2.5.0.90
Cisco Sg550x-48p
Cisco Sg550x-48mp Firmware<=2.5.0.90
Cisco Sg550x-48mp
Cisco Sf550x-24 Firmware<=2.5.0.90
Cisco Sf550x-24
Cisco Sf550x-24p Firmware<=2.5.0.90
Cisco Sf550x-24p
Cisco Sf550x-48 Firmware<=2.5.0.90
Cisco Sf550x-48
Cisco Sf550x-48p Firmware<=2.5.0.90
Cisco Sf550x-48p
Cisco Sf550x-48mp Firmware<=2.5.0.90
Cisco Sf550x-48mp

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203