Lucene search

K
cveCiscoCVE-2019-15280
HistoryOct 16, 2019 - 7:15 p.m.

CVE-2019-15280

2019-10-1619:15:15
CWE-79
cisco
web.nvd.nist.gov
38
cisco
firepower management center
vulnerability
xss
remote attack
authentication
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious code in certain sections of the interface that are visible to other users. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. An attacker would need valid administrator credentials to exploit this vulnerability.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch6.2.0
OR
ciscofirepower_management_centerMatch6.2.3
OR
ciscofirepower_management_centerMatch6.3.0
OR
ciscofirepower_management_centerMatch6.4.0
OR
ciscofirepower_management_centerMatch6.5.0
VendorProductVersionCPE
ciscofirepower_management_center6.2.0cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.3cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*
ciscofirepower_management_center6.3.0cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.4.0cpe:2.3:a:cisco:firepower_management_center:6.4.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.5.0cpe:2.3:a:cisco:firepower_management_center:6.5.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

29.2%