Lucene search

K
ciscoCiscoCISCO-SA-20160527-FMC
HistoryMay 27, 2016 - 8:00 a.m.

Cisco Firepower Management Center Web Interface Code Injection Vulnerability

2016-05-2708:00:00
tools.cisco.com
19

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.1%

A vulnerability in the web interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to modify a page in the web interface.

The vulnerability is due to improper sanitization of some parameter values. An attacker could exploit this vulnerability by injecting malicious code into an affected parameter and persuading a user to access a web page that triggers the injected code.

Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160527-fmc[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160527-fmc”]

Affected configurations

Vulners
Node
ciscofirepower_management_centerMatch5.4
OR
ciscofirepower_management_centerMatch6.0
OR
ciscofirepower_management_centerMatch5.4.1.3
OR
ciscofirepower_management_centerMatch5.4.1.5
OR
ciscofirepower_management_centerMatch5.4.1.4
OR
ciscofirepower_management_centerMatch5.4.1.2
OR
ciscofirepower_management_centerMatch5.4.1.1
OR
ciscofirepower_management_centerMatch5.4.1
OR
ciscofirepower_management_centerMatch5.4.0
OR
ciscofirepower_management_centerMatch5.4.0.2
OR
ciscofirepower_management_centerMatch5.4.1.6
OR
ciscofirepower_management_centerMatch6.0.0.1
VendorProductVersionCPE
ciscofirepower_management_center5.4cpe:2.3:a:cisco:firepower_management_center:5.4:*:*:*:*:*:*:*
ciscofirepower_management_center6.0cpe:2.3:a:cisco:firepower_management_center:6.0:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.3cpe:2.3:a:cisco:firepower_management_center:5.4.1.3:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.5cpe:2.3:a:cisco:firepower_management_center:5.4.1.5:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.4cpe:2.3:a:cisco:firepower_management_center:5.4.1.4:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.2cpe:2.3:a:cisco:firepower_management_center:5.4.1.2:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.1cpe:2.3:a:cisco:firepower_management_center:5.4.1.1:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1cpe:2.3:a:cisco:firepower_management_center:5.4.1:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.0cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.0.2cpe:2.3:a:cisco:firepower_management_center:5.4.0.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.1%

Related for CISCO-SA-20160527-FMC