Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS) attack Conduct an HTML injection attack For more information about these vulnerabilities, see the Details section of this advisory.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2021-06-16T00:00:00

Updated: 2021-06-16T17:45:46

Reserved: 2020-11-13T00:00:00


Link: CVE-2021-1543

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-06-16T18:15:08.590

Modified: 2023-11-07T03:28:35.103


Link: CVE-2021-1543

JSON object: View

cve-icon Redhat Information

No data.