Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) vulnerable to cross-site scripting (XSS)
Informations
Name VU#830316 First vendor Publication 2013-09-03
Vendor VU-CERT Last vendor Modification 2013-09-13
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#830316

Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) vulnerable to cross-site scripting (XSS)

Original Release date: 03 Sep 2013 | Last revised: 13 Sep 2013

Overview

Cisco Prime NCS and WCS Health Monitor Login pages contain a reflected cross-site scripting (XSS) vulnerability (CWE-79).

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) Health Monitor Login pages contain an input validation error which results in a reflected cross-site scripting vulnerability that can allow an attacker to inject arbitrary HTML content (including script).

Please see Cisco Release Note Enclosure (RNE) CSCud18375 (login required) for more information.

Impact

An attacker can conduct a cross-site scripting attack which may be used to inject arbitrary HTML content (including script) into a web page presented to the user. JavaScript can be used to steal authentication cookies or other sensitive information.

Solution

We are currently unaware of a practical solution to this problem.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Cisco Systems, Inc.Affected24 May 201331 Jul 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.8AV:N/AC:M/Au:N/C:P/I:P/A:N
Temporal5.5E:F/RL:U/RC:C
Environmental1.4CDP:N/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/79.html
  • https://tools.cisco.com/bugsearch/bug/CSCud18375

Credit

Thanks to Tenable Network Security for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

  • CVE IDs:CVE-2012-5990
  • Date Public:03 Sep 2013
  • Date First Published:03 Sep 2013
  • Date Last Updated:13 Sep 2013
  • Document Revision:52

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/830316

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1

Nessus® Vulnerability Scanner

Date Description
2013-07-25 Name : A web application on the remote host has a cross-site scripting vulnerability.
File : cisco_prime_ncs_health_monitor_CSCud18375.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:08:11
  • Multiple Updates
2013-09-14 00:20:48
  • Multiple Updates
2013-09-06 17:22:35
  • Multiple Updates
2013-09-03 21:19:32
  • First insertion