6.1
MEDIUM
CVE-2020-3121
Cisco Small Business Smart and Managed Switches Cross-Site Scripting Weakness
Description

A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link and access a specific page. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

INFO

Published Date :

Jan. 26, 2020, 5:15 a.m.

Last Modified :

Jan. 31, 2020, 5:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3121 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sg350-10_firmware
2 Cisco sg350-10p_firmware
3 Cisco sg350-10mp_firmware
4 Cisco sg350-28_firmware
5 Cisco sg350-28p_firmware
6 Cisco sg350-28mp_firmware
7 Cisco sf350-48_firmware
8 Cisco sf350-48p_firmware
9 Cisco sf350-48mp_firmware
10 Cisco sx550x-16ft_firmware
11 Cisco sx550x-24ft_firmware
12 Cisco sx550x-24_firmware
13 Cisco sx550x-52_firmware
14 Cisco sg550x-24_firmware
15 Cisco sg550x-24p_firmware
16 Cisco sg550x-24mp_firmware
17 Cisco sg550x-24mpp_firmware
18 Cisco sg550x-48_firmware
19 Cisco sg550x-48p_firmware
20 Cisco sg550x-48mp_firmware
21 Cisco sf550x-24_firmware
22 Cisco sf550x-24p_firmware
23 Cisco sf550x-48_firmware
24 Cisco sf550x-48p_firmware
25 Cisco sf550x-48mp_firmware
26 Cisco sg250x-24_firmware
27 Cisco sg250x-24p_firmware
28 Cisco sg250x-48_firmware
29 Cisco sg250x-48p_firmware
30 Cisco sg250-08_firmware
31 Cisco sg250-08hp_firmware
32 Cisco sg250-10p_firmware
33 Cisco sg250-18_firmware
34 Cisco sg250-26_firmware
35 Cisco sg250-26hp_firmware
36 Cisco sg250-26p_firmware
37 Cisco sg250-50_firmware
38 Cisco sg250-50hp_firmware
39 Cisco sg250-50p_firmware
40 Cisco sg250-24_firmware
41 Cisco sg250-24p_firmware
42 Cisco sg250-48_firmware
43 Cisco sg250-48hp_firmware
44 Cisco sg355-10mp_firmware
45 Cisco sx550x-12ft_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3121.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-sbsms-xss Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3121 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3121 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 31, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-sbsms-xss No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-sbsms-xss Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250x-24_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250x-24p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250x-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250x-48_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250x-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250x-48p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250x-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-08_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-08hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-08hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-10p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-10p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-18_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-18:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-26_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-26hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-26hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-26p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-26p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-50_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-50hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-50hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-50p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-50p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-24_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-24p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-48_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg250-48hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg250-48hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf350-48_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf350-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf350-48p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf350-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf350-48mp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf350-48mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg350-10_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg350-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg350-10p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg350-10p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg350-10mp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg350-10mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg355-10mp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg355-10mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg350-28_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg350-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg350-28p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg350-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg350-28mp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg350-28mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sx550x-16ft_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sx550x-16ft:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sx550x-24ft_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sx550x-24ft:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sx550x-12ft_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sx550x-12ft:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sx550x-24ft_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sx550x-24ft:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sx550x-24_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sx550x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sx550x-52_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sx550x-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg550x-24_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg550x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg550x-24p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg550x-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg550x-24mp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg550x-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg550x-24mpp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg550x-24mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg550x-48_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg550x-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg550x-48p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg550x-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg550x-48mp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sg550x-48mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf550x-24_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf550x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf550x-24p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf550x-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf550x-48_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf550x-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf550x-48p_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf550x-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf550x-48mp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0.90 OR cpe:2.3:h:cisco:sf550x-48mp:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3121 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3121 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.00%

score

0.49426

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability