Lucene search

K
cveCiscoCVE-2019-1671
HistoryFeb 07, 2019 - 10:29 p.m.

CVE-2019-1671

2019-02-0722:29:00
CWE-79
cisco
web.nvd.nist.gov
32
cisco
fmc
vulnerability
web-based management
xss
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.8%

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch6.0.0
OR
ciscofirepower_management_centerMatch6.1.0
OR
ciscofirepower_management_centerMatch6.2.0
OR
ciscofirepower_management_centerMatch6.2.3
OR
ciscofirepower_management_centerMatch6.2.3.6
OR
ciscofirepower_management_centerMatch6.3.0
OR
ciscofirepower_management_centerMatch6.4
VendorProductVersionCPE
ciscofirepower_management_center6.0.0cpe:2.3:a:cisco:firepower_management_center:6.0.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.1.0cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.0cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.3cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*
ciscofirepower_management_center6.2.3.6cpe:2.3:a:cisco:firepower_management_center:6.2.3.6:*:*:*:*:*:*:*
ciscofirepower_management_center6.3.0cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.4cpe:2.3:a:cisco:firepower_management_center:6.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "6.2"
      },
      {
        "status": "affected",
        "version": "6.3"
      },
      {
        "status": "affected",
        "version": "6.4"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.8%

Related for CVE-2019-1671