A vulnerability in the web-based management interface of Cisco SPA122 ATA with Router Devices could allow an unauthenticated, adjacent attacker to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by sending malicious input to the affected software through crafted DHCP requests, and then persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T00:00:00

Updated: 2019-10-16T18:36:28

Reserved: 2019-06-04T00:00:00


Link: CVE-2019-12703

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-16T19:15:11.550

Modified: 2019-10-21T16:46:11.107


Link: CVE-2019-12703

JSON object: View

cve-icon Redhat Information

No data.

CWE