5.4

CVE-2025-20296

A vulnerability in the web-based management interface of Cisco UCS Manager Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface.

This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious data into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must be a member of the Administrator or AAA Administrator role.

Verknüpft mit AI von unstrukturierten Daten zu bestehenden CPE der NVD
This information is available to logged-in users.
Daten sind bereitgestellt durch das CVE Programm von einer CVE Numbering Authority (CNA) (Unstrukturiert).
VendorCisco
Product Cisco Unified Computing System (Managed)
Default Statusunknown
Version 4.0(1a)
Status affected
Version 4.1(1d)
Status affected
Version 4.0(4f)
Status affected
Version 4.0(4c)
Status affected
Version 4.0(2b)
Status affected
Version 4.1(2a)
Status affected
Version 4.0(4a)
Status affected
Version 4.0(4e)
Status affected
Version 3.2(3p)
Status affected
Version 4.0(4h)
Status affected
Version 3.2(3d)
Status affected
Version 3.2(3l)
Status affected
Version 3.2(3o)
Status affected
Version 4.0(2a)
Status affected
Version 4.1(1c)
Status affected
Version 4.0(1b)
Status affected
Version 3.2(3j)
Status affected
Version 3.2(2e)
Status affected
Version 4.1(1e)
Status affected
Version 4.0(4d)
Status affected
Version 3.2(1d)
Status affected
Version 3.2(3i)
Status affected
Version 4.0(4b)
Status affected
Version 4.0(2e)
Status affected
Version 4.1(1a)
Status affected
Version 3.2(3h)
Status affected
Version 4.0(4g)
Status affected
Version 3.2(2c)
Status affected
Version 3.2(3k)
Status affected
Version 3.2(3g)
Status affected
Version 3.2(2b)
Status affected
Version 4.0(1d)
Status affected
Version 3.2(3a)
Status affected
Version 4.0(1c)
Status affected
Version 3.2(3e)
Status affected
Version 3.2(2d)
Status affected
Version 4.0(4i)
Status affected
Version 3.2(2f)
Status affected
Version 4.0(2d)
Status affected
Version 4.1(1b)
Status affected
Version 3.2(3n)
Status affected
Version 3.2(3b)
Status affected
Version 4.1(2b)
Status affected
Version 4.0(4k)
Status affected
Version 4.1(3a)
Status affected
Version 4.1(3b)
Status affected
Version 4.1(2c)
Status affected
Version 4.0(4l)
Status affected
Version 4.1(4a)
Status affected
Version 4.1(3c)
Status affected
Version 4.1(3d)
Status affected
Version 4.2(1c)
Status affected
Version 4.2(1d)
Status affected
Version 4.0(4m)
Status affected
Version 4.1(3e)
Status affected
Version 4.2(1f)
Status affected
Version 4.1(3f)
Status affected
Version 4.2(1i)
Status affected
Version 4.1(3h)
Status affected
Version 4.2(1k)
Status affected
Version 4.2(1l)
Status affected
Version 4.0(4n)
Status affected
Version 4.2(1m)
Status affected
Version 4.1(3i)
Status affected
Version 4.2(2a)
Status affected
Version 4.2(1n)
Status affected
Version 4.1(3j)
Status affected
Version 4.2(2c)
Status affected
Version 4.2(2d)
Status affected
Version 4.2(3b)
Status affected
Version 4.1(3k)
Status affected
Version 4.0(4o)
Status affected
Version 4.2(2e)
Status affected
Version 4.2(3d)
Status affected
Version 4.2(3e)
Status affected
Version 4.2(3g)
Status affected
Version 4.1(3l)
Status affected
Version 4.3(2b)
Status affected
Version 4.2(3h)
Status affected
Version 4.2(3i)
Status affected
Version 4.3(2c)
Status affected
Version 4.1(3m)
Status affected
Version 4.3(2e)
Status affected
Version 4.3(3a)
Status affected
Version 4.2(3j)
Status affected
Version 4.3(3c)
Status affected
Version 4.3(4a)
Status affected
Version 4.2(3k)
Status affected
Version 4.3(4b)
Status affected
Version 4.3(4c)
Status affected
Version 4.2(3l)
Status affected
Version 4.3(4d)
Status affected
Version 4.3(2f)
Status affected
Version 4.2(3m)
Status affected
Version 4.3(5a)
Status affected
Version 4.3(4e)
Status affected
Version 4.1(3n)
Status affected
Version 4.3(4f)
Status affected
Version 4.2(3n)
Status affected
Version 4.3(5c)
Status affected
Version 4.2(3o)
Status affected
Version 4.3(5d)
Status affected
Version 4.3(5e)
Status affected
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.05% 0.141
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
psirt@cisco.com 5.4 2.3 2.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.