A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-11-06T18:16:41.444578Z

Updated: 2024-09-17T01:50:40.603Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3587

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-11-06T19:15:15.017

Modified: 2023-11-07T03:22:57.850

Link: CVE-2020-3587

cve-icon Redhat

No data.