A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by adding specific strings to multiple configuration fields. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-06-20T03:00:26.353306Z

Updated: 2024-09-17T02:05:49.374Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1875

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-20T03:15:12.103

Modified: 2019-10-09T23:48:24.457

Link: CVE-2019-1875

cve-icon Redhat

No data.