Lucene search

K
cveCiscoCVE-2019-12695
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-12695

2019-10-0219:15:13
CWE-79
cisco
web.nvd.nist.gov
46
cve
2019
12695
cross-site scripting
cisco
asa
ftd software
vulnerability
webvpn
ssl vpn
remote attacker
xss attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%

A vulnerability in the Clientless SSL VPN (WebVPN) portal of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

Affected configurations

Nvd
Node
ciscoadaptive_security_applianceRange<9.6.4.31
OR
ciscoadaptive_security_appliance_softwareRange9.79.8.4.9
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.56
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.30
OR
ciscoadaptive_security_appliance_softwareRange9.129.12.2.9
OR
ciscoadaptive_security_appliance_softwareRange9.139.13.1
AND
ciscoasa_5505Match-
OR
ciscoasa_5510Match-
OR
ciscoasa_5512-xMatch-
OR
ciscoasa_5515-xMatch-
OR
ciscoasa_5520Match-
OR
ciscoasa_5525-xMatch-
OR
ciscoasa_5550Match-
OR
ciscoasa_5555-xMatch-
OR
ciscoasa_5580Match-
OR
ciscoasa_5585-xMatch-
Node
ciscofirepower_threat_defenseRange<6.2.3.15
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.5
OR
ciscofirepower_threat_defenseRange6.4.06.4.0.6
VendorProductVersionCPE
ciscoadaptive_security_appliance*cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software*cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoasa_5505-cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
ciscoasa_5510-cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
ciscoasa_5512-x-cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
ciscoasa_5515-x-cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
ciscoasa_5520-cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
ciscoasa_5525-x-cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
ciscoasa_5550-cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*
ciscoasa_5555-x-cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%