Lucene search

K
nvd[email protected]NVD:CVE-2019-1701
HistoryMay 03, 2019 - 4:29 p.m.

CVE-2019-1701

2019-05-0316:29:00
CWE-79
web.nvd.nist.gov
4

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

29.2%

Multiple vulnerabilities in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the WebVPN portal of an affected device. The vulnerabilities exist because the software insufficiently validates user-supplied input on an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. An attacker would need administrator privileges on the device to exploit these vulnerabilities.

Affected configurations

Nvd
Node
ciscoadaptive_security_appliance_softwareRange<9.4.4.34
OR
ciscoadaptive_security_appliance_softwareRange9.59.6.4.25
OR
ciscoadaptive_security_appliance_softwareRange9.79.8.4
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.50
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.17
AND
ciscoasa_5505Match-
OR
ciscoasa_5510Match-
OR
ciscoasa_5512-xMatch-
OR
ciscoasa_5515-xMatch-
OR
ciscoasa_5520Match-
OR
ciscoasa_5525-xMatch-
OR
ciscoasa_5540Match-
OR
ciscoasa_5545-xMatch-
OR
ciscoasa_5550Match-
OR
ciscoasa_5555-xMatch-
OR
ciscoasa_5580Match-
OR
ciscoasa_5585-xMatch-
Node
ciscofirepower_threat_defenseRange6.2.16.2.3.12
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.3
VendorProductVersionCPE
ciscoadaptive_security_appliance_software*cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software*cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoasa_5505-cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
ciscoasa_5510-cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
ciscoasa_5512-x-cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
ciscoasa_5515-x-cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
ciscoasa_5520-cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
ciscoasa_5525-x-cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
ciscoasa_5540-cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*
ciscoasa_5545-x-cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for NVD:CVE-2019-1701