Vulnerability Name:

CVE-2013-3423 (CCN-85624)

Assigned:2013-07-12
Published:2013-07-12
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified field, aka Bug ID CSCud75174.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-3423

Source: CCN
Type: SA54200
Cisco Secure Access Control System Multiple Vulnerabilities

Source: CCN
Type: Cisco Security Notice
Cisco Secure Access Control System Cross-Site Scripting Vulnerability

Source: CISCO
Type: Vendor Advisory
20130712 Cisco Secure Access Control System Cross-Site Scripting Vulnerability

Source: CCN
Type: BID-61173
Cisco Secure Access Control System CVE-2013-3423 Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
cisco-acs-cve20133423-xss(85624)

Source: XF
Type: UNKNOWN
cisco-acs-cve20133423-xss(85624)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:secure_access_control_system:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:secure_access_control_system:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco secure access control system -
    cisco secure access control system -