Metrics
- CVSS v4.0 N/A
- CVSS v3.1 6.1 Medium
- CVSS v3.0 6.1 Medium
- CVSS v2 4.3 Medium
- KEV no
- EPSS 0.00319
- SSVC yes
No CVSS v4.0
Attack Vector Network
Attack Complexity Low
Privileges Required None
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
User Interaction Required
Attack Vector Network
Attack Complexity Low
Privileges Required None
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
User Interaction Required
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
This CVE is not in the KEV list.
The EPSS score is 0.00319.
Exploitation none
Automatable no
Technical Impact partial
Affected Vendors & Products
| Vendors | Products |
|---|---|
|
Cisco
Subscribe
|
Sf350-48
Subscribe
Sf350-48 Firmware
Subscribe
Sf350-48mp
Subscribe
Sf350-48mp Firmware
Subscribe
Sf350-48p
Subscribe
Sf350-48p Firmware
Subscribe
Sf550x-24
Subscribe
Sf550x-24 Firmware
Subscribe
Sf550x-24p
Subscribe
Sf550x-24p Firmware
Subscribe
Sf550x-48
Subscribe
Sf550x-48 Firmware
Subscribe
Sf550x-48mp
Subscribe
Sf550x-48mp Firmware
Subscribe
Sf550x-48p
Subscribe
Sf550x-48p Firmware
Subscribe
Sg250-08
Subscribe
Sg250-08 Firmware
Subscribe
Sg250-08hp
Subscribe
Sg250-08hp Firmware
Subscribe
Sg250-10p
Subscribe
Sg250-10p Firmware
Subscribe
Sg250-18
Subscribe
Sg250-18 Firmware
Subscribe
Sg250-24
Subscribe
Sg250-24 Firmware
Subscribe
Sg250-24p
Subscribe
Sg250-24p Firmware
Subscribe
Sg250-26
Subscribe
Sg250-26 Firmware
Subscribe
Sg250-26hp
Subscribe
Sg250-26hp Firmware
Subscribe
Sg250-26p
Subscribe
Sg250-26p Firmware
Subscribe
Sg250-48
Subscribe
Sg250-48 Firmware
Subscribe
Sg250-48hp
Subscribe
Sg250-48hp Firmware
Subscribe
Sg250-50
Subscribe
Sg250-50 Firmware
Subscribe
Sg250-50hp
Subscribe
Sg250-50hp Firmware
Subscribe
Sg250-50p
Subscribe
Sg250-50p Firmware
Subscribe
Sg250x-24
Subscribe
Sg250x-24 Firmware
Subscribe
Sg250x-24p
Subscribe
Sg250x-24p Firmware
Subscribe
Sg250x-48
Subscribe
Sg250x-48 Firmware
Subscribe
Sg250x-48p
Subscribe
Sg250x-48p Firmware
Subscribe
Sg350-10
Subscribe
Sg350-10 Firmware
Subscribe
Sg350-10mp
Subscribe
Sg350-10mp Firmware
Subscribe
Sg350-10p
Subscribe
Sg350-10p Firmware
Subscribe
Sg350-28
Subscribe
Sg350-28 Firmware
Subscribe
Sg350-28mp
Subscribe
Sg350-28mp Firmware
Subscribe
Sg350-28p
Subscribe
Sg350-28p Firmware
Subscribe
Sg355-10mp
Subscribe
Sg355-10mp Firmware
Subscribe
Sg550x-24
Subscribe
Sg550x-24 Firmware
Subscribe
Sg550x-24mp
Subscribe
Sg550x-24mp Firmware
Subscribe
Sg550x-24mpp
Subscribe
Sg550x-24mpp Firmware
Subscribe
Sg550x-24p
Subscribe
Sg550x-24p Firmware
Subscribe
Sg550x-48
Subscribe
Sg550x-48 Firmware
Subscribe
Sg550x-48mp
Subscribe
Sg550x-48mp Firmware
Subscribe
Sg550x-48p
Subscribe
Sg550x-48p Firmware
Subscribe
Sx550x-12ft
Subscribe
Sx550x-12ft Firmware
Subscribe
Sx550x-16ft
Subscribe
Sx550x-16ft Firmware
Subscribe
Sx550x-24
Subscribe
Sx550x-24 Firmware
Subscribe
Sx550x-24ft
Subscribe
Sx550x-24ft Firmware
Subscribe
Sx550x-52
Subscribe
Sx550x-52 Firmware
Subscribe
|
Configuration 1 [-]
| AND |
|
Configuration 2 [-]
| AND |
|
Configuration 3 [-]
| AND |
|
Configuration 4 [-]
| AND |
|
Configuration 5 [-]
| AND |
|
Configuration 6 [-]
| AND |
|
Configuration 7 [-]
| AND |
|
Configuration 8 [-]
| AND |
|
Configuration 9 [-]
| AND |
|
Configuration 10 [-]
| AND |
|
Configuration 11 [-]
| AND |
|
Configuration 12 [-]
| AND |
|
Configuration 13 [-]
| AND |
|
Configuration 14 [-]
| AND |
|
Configuration 15 [-]
| AND |
|
Configuration 16 [-]
| AND |
|
Configuration 17 [-]
| AND |
|
Configuration 18 [-]
| AND |
|
Configuration 19 [-]
| AND |
|
Configuration 20 [-]
| AND |
|
Configuration 21 [-]
| AND |
|
Configuration 22 [-]
| AND |
|
Configuration 23 [-]
| AND |
|
Configuration 24 [-]
| AND |
|
Configuration 25 [-]
| AND |
|
Configuration 26 [-]
| AND |
|
Configuration 27 [-]
| AND |
|
Configuration 28 [-]
| AND |
|
Configuration 29 [-]
| AND |
|
Configuration 30 [-]
| AND |
|
Configuration 31 [-]
| AND |
|
Configuration 32 [-]
| AND |
|
Configuration 33 [-]
| AND |
|
Configuration 34 [-]
| AND |
|
Configuration 35 [-]
| AND |
|
Configuration 36 [-]
| AND |
|
Configuration 37 [-]
| AND |
|
Configuration 38 [-]
| AND |
|
Configuration 39 [-]
| AND |
|
Configuration 40 [-]
| AND |
|
Configuration 41 [-]
| AND |
|
Configuration 42 [-]
| AND |
|
Configuration 43 [-]
| AND |
|
Configuration 44 [-]
| AND |
|
Configuration 45 [-]
| AND |
|
Configuration 46 [-]
| AND |
|
No data.
No data.
| Source | ID | Title |
|---|---|---|
EUVD |
EUVD-2020-24392 | A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link and access a specific page. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. |
Solution
No solution given by the vendor.
Workaround
No workaround given by the vendor.
Fri, 15 Nov 2024 18:15:00 +0000
| Type | Values Removed | Values Added |
|---|---|---|
| Metrics |
ssvc
|
Projects
Sign in to view the affected projects.
Status: PUBLISHED
Assigner: cisco
Published:
Updated: 2024-11-15T17:45:38.991Z
Reserved: 2019-12-12T00:00:00
Link: CVE-2020-3121
Updated: 2024-08-04T07:24:00.540Z
Status : Modified
Published: 2020-01-26T05:15:17.397
Modified: 2024-11-21T05:30:22.217
Link: CVE-2020-3121
No data.
OpenCVE Enrichment
No data.
EUVD