5.2
CVSSv3

CVE-2019-12703

Published: 16/10/2019 Updated: 21/10/2019
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 5.2 | Impact Score: 2.7 | Exploitability Score: 2.1
VMScore: 258
Vector: AV:A/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco SPA122 ATA with Router Devices could allow an unauthenticated, adjacent malicious user to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by sending malicious input to the affected software through crafted DHCP requests, and then persuading a user to click a crafted link. A successful exploit could allow the malicious user to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco spa122_firmware 1.4.1

cisco spa122_firmware

Vendor Advisories

A vulnerability in the web-based management interface of Cisco SPA122 ATA with Router Devices could allow an unauthenticated, adjacent attacker to conduct cross-site scripting attacks The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software An attacker could exploit ...