First published: Sun Jan 26 2020(Updated: )
A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link and access a specific page. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco SG250X-24P Firmware | <=2.5.0.90 | |
Cisco SG250X-24 | ||
Cisco SG250X-24P Firmware | <=2.5.0.90 | |
Cisco SG250X-24P Firmware | ||
Cisco SG250X-48P Firmware | <=2.5.0.90 | |
Cisco SG250X-48 Firmware | ||
Cisco SG250X-48P Firmware | <=2.5.0.90 | |
Cisco SG250X-48P Firmware | ||
Cisco SG250-08HP Firmware | <=2.5.0.90 | |
Cisco SG250-08 | ||
Cisco SG250-08HP Firmware | <=2.5.0.90 | |
Cisco SG250-08HP | ||
Cisco SG250-10P Firmware | <=2.5.0.90 | |
Cisco SG250-10P | ||
Cisco SG250-18 Firmware | <=2.5.0.90 | |
Cisco SG250-18 | ||
Cisco SG250-26HP Firmware | <=2.5.0.90 | |
Cisco SG250-26 Firmware | ||
Cisco SG250-26HP Firmware | <=2.5.0.90 | |
Cisco SG250-26HP Firmware | ||
Cisco SG250-26P Firmware | <=2.5.0.90 | |
Cisco SG250-26P Firmware | ||
Cisco SG250-50P Firmware | <=2.5.0.90 | |
Cisco SG250-50P Firmware | ||
Cisco SG250-50HP Firmware | <=2.5.0.90 | |
Cisco SG250-50HP Firmware | ||
Cisco SG250-50P Firmware | <=2.5.0.90 | |
Cisco SG250-50P Firmware | ||
Cisco SG250-24 Firmware | <=2.5.0.90 | |
Cisco SG250-24 Firmware | ||
Cisco SG250-24P Firmware | <=2.5.0.90 | |
Cisco SG250-24P Firmware | ||
Cisco SG250-48 Firmware | <=2.5.0.90 | |
Cisco SG250-48 Firmware | ||
Cisco SG250-48HP Firmware | <=2.5.0.90 | |
Cisco SG250-48HP Firmware | ||
Cisco SF350-48 Firmware | <=2.5.0.90 | |
Cisco SF350-48P Firmware | ||
Cisco SF350-48P Firmware | <=2.5.0.90 | |
Cisco SF350-48P Firmware | ||
Cisco SF350-48MP Firmware | <=2.5.0.90 | |
Cisco SF350-48MP Firmware | ||
Cisco SG350-10 Firmware | <=2.5.0.90 | |
Cisco SG350-10P | ||
Cisco SG350-10P | <=2.5.0.90 | |
Cisco SG350-10P | ||
Cisco SG350-10MP Firmware | <=2.5.0.90 | |
Cisco SG350-10MP | ||
Cisco SG355-10MP Firmware | <=2.5.0.90 | |
Cisco SG355-10MP Firmware | ||
Cisco SG350-28 Firmware | <=2.5.0.90 | |
Cisco SG350-28 | ||
Cisco SG350-28P Firmware | <=2.5.0.90 | |
Cisco SG350-28P | ||
Cisco SG350-28MP Firmware | <=2.5.0.90 | |
Cisco SG350-28MP | ||
Cisco SX550X-16FT Firmware | <=2.5.0.90 | |
Cisco SX550X-16FT | ||
Cisco SX550X-24FT Firmware | <=2.5.0.90 | |
Cisco SX550X-24FT | ||
Cisco Sx550x-12ft Firmware | <=2.5.0.90 | |
Cisco Sx550x-12ft | ||
Cisco SX550X-24FT Firmware | <=2.5.0.90 | |
Cisco SX550X-24 | ||
Cisco SX550X-52 Firmware | <=2.5.0.90 | |
Cisco SX550X-52 | ||
Cisco SG550X-24 Firmware | <=2.5.0.90 | |
Cisco SG550X-24 Firmware | ||
Cisco SG550X-24P Firmware | <=2.5.0.90 | |
Cisco SG550X-24P Firmware | ||
Cisco SG550X-24MP Firmware | <=2.5.0.90 | |
Cisco SG550X-24MP | ||
Cisco SG550X-24MPP Firmware | <=2.5.0.90 | |
Cisco SG550X-24MPP | ||
Cisco SG550X-48MP Firmware | <=2.5.0.90 | |
Cisco SG550X-48T | ||
Cisco SG550X-48P Firmware | <=2.5.0.90 | |
Cisco SG550X-48P | ||
Cisco SG550X-48MP Firmware | <=2.5.0.90 | |
Cisco SG550X-48MP | ||
Cisco SF550X-24 Firmware | <=2.5.0.90 | |
Cisco SF550X-24 Firmware | ||
Cisco SF550X-24P Firmware | <=2.5.0.90 | |
Cisco SF550X-24P | ||
Cisco SF550X-48 Firmware | <=2.5.0.90 | |
Cisco SF550X-48 | ||
Cisco SF550X-48P Firmware | <=2.5.0.90 | |
Cisco SG550X-48P | ||
Cisco SG550X-48MP Firmware | <=2.5.0.90 | |
Cisco SF550X-48MP |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2020-3121 is classified as medium due to its potential for Cross-Site Scripting (XSS) attacks.
To fix CVE-2020-3121, you should upgrade the affected Cisco Small Business Smart and Managed Switches firmware to versions beyond 2.5.0.90.
CVE-2020-3121 affects various Cisco products, including SG250, SG250X, SF350, SG350X, and Sx550 switch models running firmware version 2.5.0.90 or earlier.
Yes, CVE-2020-3121 can be exploited remotely by an unauthenticated attacker through the web-based management interface.
CVE-2020-3121 is associated with Cross-Site Scripting (XSS) attacks, allowing attackers to execute arbitrary scripts in the user's browser.