A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2020-03-18T00:00:00

Updated: 2020-03-19T15:35:32

Reserved: 2019-09-06T00:00:00


Link: CVE-2019-16010

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-19T16:15:14.517

Modified: 2023-05-23T13:55:46.380


Link: CVE-2019-16010

JSON object: View

cve-icon Redhat Information

No data.

CWE