Published:2022/06/14  Last Updated:2022/06/14

JVN#94363766
Cisco Catalyst 2940 Series Switches vulnerable to cross-site scripting

Overview

Cisco Catalyst 2940 Series Switches contains a cross-site scripting vulnerability.

Products Affected

  • Cisco Catalyst 2940 Series Switches, firmware versions prior to 12.2(50)SY

Description

Cisco Catalyst 2940 Series Switches provided by Cisco Systems, Inc., with firmware versions prior to 12.2(50)SY, improperly processes user input and generates error pages, leading to a cross-site scripting vulnerability (CWE-79).

The vulnerability has been addressed on 12.2(50)SY released in 2011 (Cisco bug id: CSCek36997), and Cisco Catalyst 2940 Series Switches has been End-of-Support since 2015.

Impact

An arbitrary script may be executed on the web browser of the user who is using the product.

Solution

Stop using the products and Switch to alternative products
The developer states that the affected products are no longer supported, and recommends to use alternative unaffected products.

Vendor Status

References

JPCERT/CC Addendum

As of 2022, the product is still sold on several online marketplaces, so this advisory is published.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Base Score: 5.4
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Imaoka Ryo of Cyber Security Research Team reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2022-31734
JVN iPedia JVNDB-2022-000044