Lucene search

K
cveCiscoCVE-2019-15270
HistoryOct 16, 2019 - 7:15 p.m.

CVE-2019-15270

2019-10-1619:15:14
CWE-79
cisco
web.nvd.nist.gov
32
cisco
fmc
web-based management interface
vulnerability
xss
cve-2019-15270
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.9%

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscofirepower_management_center_firmwareRange<6.5.0
AND
ciscofirepower_management_centerMatch-
OR
ciscofirepower_management_center_1000Match-
OR
ciscofirepower_management_center_1600Match-
OR
ciscofirepower_management_center_2000Match-
OR
ciscofirepower_management_center_2500Match-
OR
ciscofirepower_management_center_2600Match-
OR
ciscofirepower_management_center_4000Match-
OR
ciscofirepower_management_center_4500Match-
OR
ciscofirepower_management_center_4600Match-
OR
ciscofirepower_management_center_virtual_applianceMatch-
OR
ciscongips_virtual_applianceMatch-
VendorProductVersionCPE
ciscofirepower_management_center_firmware*cpe:2.3:o:cisco:firepower_management_center_firmware:*:*:*:*:*:*:*:*
ciscofirepower_management_center-cpe:2.3:h:cisco:firepower_management_center:-:*:*:*:*:*:*:*
ciscofirepower_management_center_1000-cpe:2.3:h:cisco:firepower_management_center_1000:-:*:*:*:*:*:*:*
ciscofirepower_management_center_1600-cpe:2.3:h:cisco:firepower_management_center_1600:-:*:*:*:*:*:*:*
ciscofirepower_management_center_2000-cpe:2.3:h:cisco:firepower_management_center_2000:-:*:*:*:*:*:*:*
ciscofirepower_management_center_2500-cpe:2.3:h:cisco:firepower_management_center_2500:-:*:*:*:*:*:*:*
ciscofirepower_management_center_2600-cpe:2.3:h:cisco:firepower_management_center_2600:-:*:*:*:*:*:*:*
ciscofirepower_management_center_4000-cpe:2.3:h:cisco:firepower_management_center_4000:-:*:*:*:*:*:*:*
ciscofirepower_management_center_4500-cpe:2.3:h:cisco:firepower_management_center_4500:-:*:*:*:*:*:*:*
ciscofirepower_management_center_4600-cpe:2.3:h:cisco:firepower_management_center_4600:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.9%