Stored XSS in Cisco Prime Infrastructure and Cisco EPN Manager



Published: 2023-03-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-20069
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Prime Infrastructure
Server applications / Remote management servers, RDP, SSH

Evolved Programmable Network (EPN) Manager
Server applications / Remote management servers, RDP, SSH

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU72695

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20069

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Prime Infrastructure: before 3.10.3

Evolved Programmable Network (EPN) Manager: before 7.0

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-pi-epnm-xss-mZShH2J
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd61777
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd62509


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###