A vulnerability in the web-based management interface of Cisco DNA Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco DNA Center versions prior to 1.2.5 are affected.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-03-06T00:00:00

Updated: 2019-03-12T09:57:01

Reserved: 2018-12-06T00:00:00


Link: CVE-2019-1707

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-11T21:29:01.170

Modified: 2019-10-09T23:47:46.940


Link: CVE-2019-1707

JSON object: View

cve-icon Redhat Information

No data.

CWE