CVE-2020-3121
A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link and access a specific page. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Cross-site Scripting
Cross-site Scripting
Vendor | Product | Version |
---|---|---|
cisco | sg250x-24_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250x-24p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250x-48_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250x-48p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-08_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-08hp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-10p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-18_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-26_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-26hp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-26p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-50_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-50hp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-50p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-24_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-24p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-48_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg250-48hp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf350-48_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf350-48p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf350-48mp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg350-10_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg350-10p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg350-10mp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg355-10mp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg350-28_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg350-28p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg350-28mp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sx550x-16ft_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sx550x-24ft_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sx550x-12ft_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sx550x-24ft_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sx550x-24_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sx550x-52_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg550x-24_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg550x-24p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg550x-24mp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg550x-24mpp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg550x-48_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg550x-48p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sg550x-48mp_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf550x-24_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf550x-24p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf550x-48_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf550x-48p_firmware | 𝑥 ≤ 2.5.0.90 |
cisco | sf550x-48mp_firmware | 𝑥 ≤ 2.5.0.90 |