Cross-Site Scripting Vulnerability in Cisco SPA122 ATA with Router Devices

Cross-Site Scripting Vulnerability in Cisco SPA122 ATA with Router Devices

CVE-2019-12703 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability in the web-based management interface of Cisco SPA122 ATA with Router Devices could allow an unauthenticated, adjacent attacker to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by sending malicious input to the affected software through crafted DHCP requests, and then persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Learn more about our Cis Benchmark Audit For Cisco.