#VU9475 Reflected cross-site scripting in Cisco Data Center Network Manager


Published: 2017-11-30

Vulnerability identifier: #VU9475

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12347

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description
The disclosed vulnerability allows a remote attacker to perform stored cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vulnerability is addressed in the following versions: 11.0(0.238)S0, 10.4(1.40)S0, 10.4(1)S11, 10.3(1)R(0.79).






Vulnerable software versions

Cisco Data Center Network Manager: 10.2.1


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-dcnm


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability