Vulnerability Name:

CVE-2019-1642 (CCN-156061)

Assigned:2018-12-06
Published:2019-01-23
Updated:2019-10-09
Summary:A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2019-1642

Source: BID
Type: Third Party Advisory, VDB Entry
106714

Source: XF
Type: UNKNOWN
cisco-cve20191642-xss(156061)

Source: CCN
Type: Packet Storm Security [01-28-2019]
Cisco Firepower Management Center 6.2.2.2 / 6.2.3 XSS

Source: CCN
Type: Cisco Security Advisory cisco-sa-20190123-frpwr-mc-xss
Cisco Firepower Management Center Cross-Site Scripting Vulnerability

Source: CISCO
Type: Vendor Advisory
20190123 Cisco Firepower Management Center Cross-Site Scripting Vulnerability

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [01-28-2019]

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
46263

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:firepower_management_center:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco firepower management center 6.2.3
    cisco firepower management center 6.3.0
    cisco firepower management center *