We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2022-20636

Cisco Security Manager Cross-Site Scripting Vulnerabilities



Assignercisco
Reserved2021-11-02
Published2022-01-14
Updated2024-09-16

Description

Multiple vulnerabilities in the web-based management interface of Cisco Security Manager could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.



MEDIUM: 6.1CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Problem types

CWE-79

Product status

Any version
affected

References

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csm-mult-xss-7hmOKQTt (20220113 Cisco Security Manager Cross-Site Scripting Vulnerabilities) vendor-advisory

cve.org CVE-2022-20636

nvd.nist.gov CVE-2022-20636

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.