Lucene search

K
ciscoCiscoCISCO-SA-20150603-CVE-2015-0766
HistoryJun 03, 2015 - 8:21 p.m.

Cisco FireSIGHT Management Center XSS and HTML Injection Vulnerabilities

2015-06-0320:21:13
tools.cisco.com
20

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.001

Percentile

43.4%

Multiple vulnerabilities in the administrative web interface of the Cisco FireSIGHT Management Center could allow an attacker to conduct both cross-site scripting (XSS) and also arbitrary HTML command injection attacks.

These vulnerabilities are due to improper user input validation. An attacker could exploit this vulnerability by crafting input into the affected fields of the web interface.

Cisco has confirmed the vulnerabilities and released software updates.

To exploit these vulnerabilities, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the link.

Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Affected configurations

Vulners
Node
ciscofirepower_system_softwareMatchany
OR
ciscofirepower_system_softwareMatchany
VendorProductVersionCPE
ciscofirepower_system_softwareanycpe:2.3:a:cisco:firepower_system_software:any:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.001

Percentile

43.4%

Related for CISCO-SA-20150603-CVE-2015-0766