cve-2024-20346
Vulnerability from cvelistv5
Published
2024-03-06 16:33
Modified
2024-08-01 21:59
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of Cisco AppDynamics Controller could allow an authenticated, remote attacker to perform a reflected cross-site scripting (XSS) attack against a user of the interface of an affected device.
This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco AppDynamics |
Version: 21.2.0 Version: 21.2.1 Version: 21.2.2 Version: 21.2.3 Version: 21.2.6 Version: 21.2.7 Version: 21.2.8 Version: 21.4.0 Version: 21.4.10 Version: 21.4.11 Version: 21.4.2 Version: 21.4.3 Version: 21.4.4 Version: 21.4.5 Version: 21.4.6 Version: 21.4.7 Version: 21.4.8 Version: 21.4.9 Version: 21.11.0 Version: 21.5.0 Version: 21.6.0 Version: 21.12.0 Version: 21.12.2 Version: 21.12.1 Version: 22.1.0 Version: 22.1.1 Version: 22.11.0 Version: 22.3.0 Version: 22.10.0 Version: 22.12.0 Version: 22.12.1 Version: 21.7.0 Version: 22.8.0 Version: 23.2.0 Version: 23.4.0 Version: 23.7.1 Version: 23.7.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20346", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-07T20:08:10.898145Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:40:21.029Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:41.409Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-appd-xss-3JwqSMNT", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco AppDynamics", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "21.2.0" }, { "status": "affected", "version": "21.2.1" }, { "status": "affected", "version": "21.2.2" }, { "status": "affected", "version": "21.2.3" }, { "status": "affected", "version": "21.2.6" }, { "status": "affected", "version": "21.2.7" }, { "status": "affected", "version": "21.2.8" }, { "status": "affected", "version": "21.4.0" }, { "status": "affected", "version": "21.4.10" }, { "status": "affected", "version": "21.4.11" }, { "status": "affected", "version": "21.4.2" }, { "status": "affected", "version": "21.4.3" }, { "status": "affected", "version": "21.4.4" }, { "status": "affected", "version": "21.4.5" }, { "status": "affected", "version": "21.4.6" }, { "status": "affected", "version": "21.4.7" }, { "status": "affected", "version": "21.4.8" }, { "status": "affected", "version": "21.4.9" }, { "status": "affected", "version": "21.11.0" }, { "status": "affected", "version": "21.5.0" }, { "status": "affected", "version": "21.6.0" }, { "status": "affected", "version": "21.12.0" }, { "status": "affected", "version": "21.12.2" }, { "status": "affected", "version": "21.12.1" }, { "status": "affected", "version": "22.1.0" }, { "status": "affected", "version": "22.1.1" }, { "status": "affected", "version": "22.11.0" }, { "status": "affected", "version": "22.3.0" }, { "status": "affected", "version": "22.10.0" }, { "status": "affected", "version": "22.12.0" }, { "status": "affected", "version": "22.12.1" }, { "status": "affected", "version": "21.7.0" }, { "status": "affected", "version": "22.8.0" }, { "status": "affected", "version": "23.2.0" }, { "status": "affected", "version": "23.4.0" }, { "status": "affected", "version": "23.7.1" }, { "status": "affected", "version": "23.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco AppDynamics Controller could allow an authenticated, remote attacker to perform a reflected cross-site scripting (XSS) attack against a user of the interface of an affected device.\r\n\r This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-06T16:33:26.815Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-appd-xss-3JwqSMNT", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT" } ], "source": { "advisory": "cisco-sa-appd-xss-3JwqSMNT", "defects": [ "CSCwh29203" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20346", "datePublished": "2024-03-06T16:33:26.815Z", "dateReserved": "2023-11-08T15:08:07.643Z", "dateUpdated": "2024-08-01T21:59:41.409Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in the web-based management interface of Cisco AppDynamics Controller could allow an authenticated, remote attacker to perform a reflected cross-site scripting (XSS) attack against a user of the interface of an affected device.\\r\\n\\r This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en la interfaz de administraci\\u00f3n basada en web de Cisco AppDynamics Controller podr\\u00eda permitir que un atacante remoto autenticado realice un ataque de Cross-Site Scripting (XSS) reflejado contra un usuario de la interfaz de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\\u00f3n insuficiente de la entrada proporcionada por el usuario por parte de la interfaz de administraci\\u00f3n basada en web. Un atacante podr\\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario para que haga clic en un enlace malicioso. Un exploit exitoso podr\\u00eda permitir al atacante ejecutar c\\u00f3digo de script arbitrario en el contexto de la interfaz afectada o acceder a informaci\\u00f3n confidencial basada en el navegador.\"}]", "id": "CVE-2024-20346", "lastModified": "2024-11-21T08:52:25.453", "metrics": "{\"cvssMetricV31\": [{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}]}", "published": "2024-03-06T17:15:10.173", "references": "[{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Awaiting Analysis", "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2024-20346\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-03-06T17:15:10.173\",\"lastModified\":\"2024-11-21T08:52:25.453\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco AppDynamics Controller could allow an authenticated, remote attacker to perform a reflected cross-site scripting (XSS) attack against a user of the interface of an affected device.\\r\\n\\r This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco AppDynamics Controller podr\u00eda permitir que un atacante remoto autenticado realice un ataque de Cross-Site Scripting (XSS) reflejado contra un usuario de la interfaz de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario por parte de la interfaz de administraci\u00f3n basada en web. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario para que haga clic en un enlace malicioso. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo de script arbitrario en el contexto de la interfaz afectada o acceder a informaci\u00f3n confidencial basada en el navegador.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT\", \"name\": \"cisco-sa-appd-xss-3JwqSMNT\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T21:59:41.409Z\"}}, {\"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-20346\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-03-07T20:08:10.898145Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-05-23T19:01:16.495Z\"}, \"title\": \"CISA ADP Vulnrichment\"}], \"cna\": {\"source\": {\"defects\": [\"CSCwh29203\"], \"advisory\": \"cisco-sa-appd-xss-3JwqSMNT\", \"discovery\": \"INTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 5.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco AppDynamics\", \"versions\": [{\"status\": \"affected\", \"version\": \"21.2.0\"}, {\"status\": \"affected\", \"version\": \"21.2.1\"}, {\"status\": \"affected\", \"version\": \"21.2.2\"}, {\"status\": \"affected\", \"version\": \"21.2.3\"}, {\"status\": \"affected\", \"version\": \"21.2.6\"}, {\"status\": \"affected\", \"version\": \"21.2.7\"}, {\"status\": \"affected\", \"version\": \"21.2.8\"}, {\"status\": \"affected\", \"version\": \"21.4.0\"}, {\"status\": \"affected\", \"version\": \"21.4.10\"}, {\"status\": \"affected\", \"version\": \"21.4.11\"}, {\"status\": \"affected\", \"version\": \"21.4.2\"}, {\"status\": \"affected\", \"version\": \"21.4.3\"}, {\"status\": \"affected\", \"version\": \"21.4.4\"}, {\"status\": \"affected\", \"version\": \"21.4.5\"}, {\"status\": \"affected\", \"version\": \"21.4.6\"}, {\"status\": \"affected\", \"version\": \"21.4.7\"}, {\"status\": \"affected\", \"version\": \"21.4.8\"}, {\"status\": \"affected\", \"version\": \"21.4.9\"}, {\"status\": \"affected\", \"version\": \"21.11.0\"}, {\"status\": \"affected\", \"version\": \"21.5.0\"}, {\"status\": \"affected\", \"version\": \"21.6.0\"}, {\"status\": \"affected\", \"version\": \"21.12.0\"}, {\"status\": \"affected\", \"version\": \"21.12.2\"}, {\"status\": \"affected\", \"version\": \"21.12.1\"}, {\"status\": \"affected\", \"version\": \"22.1.0\"}, {\"status\": \"affected\", \"version\": \"22.1.1\"}, {\"status\": \"affected\", \"version\": \"22.11.0\"}, {\"status\": \"affected\", \"version\": \"22.3.0\"}, {\"status\": \"affected\", \"version\": \"22.10.0\"}, {\"status\": \"affected\", \"version\": \"22.12.0\"}, {\"status\": \"affected\", \"version\": \"22.12.1\"}, {\"status\": \"affected\", \"version\": \"21.7.0\"}, {\"status\": \"affected\", \"version\": \"22.8.0\"}, {\"status\": \"affected\", \"version\": \"23.2.0\"}, {\"status\": \"affected\", \"version\": \"23.4.0\"}, {\"status\": \"affected\", \"version\": \"23.7.1\"}, {\"status\": \"affected\", \"version\": \"23.7.0\"}]}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-appd-xss-3JwqSMNT\", \"name\": \"cisco-sa-appd-xss-3JwqSMNT\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the web-based management interface of Cisco AppDynamics Controller could allow an authenticated, remote attacker to perform a reflected cross-site scripting (XSS) attack against a user of the interface of an affected device.\\r\\n\\r This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-79\", \"description\": \"Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2024-03-06T16:33:26.815Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-20346\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-01T21:59:41.409Z\", \"dateReserved\": \"2023-11-08T15:08:07.643Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2024-03-06T16:33:26.815Z\", \"assignerShortName\": \"cisco\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.