A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-01-17T16:53:57.724Z

Updated: 2024-08-01T21:52:31.871Z

Reserved: 2023-11-08T15:08:07.624Z

Link: CVE-2024-20270

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-17T17:15:11.627

Modified: 2024-02-02T16:15:54.227

Link: CVE-2024-20270

cve-icon Redhat

No data.