Lucene search

K
ciscoCiscoCISCO-SA-20190123-FRPWR-MC-XSS
HistoryJan 23, 2019 - 4:00 p.m.

Cisco Firepower Management Center Cross-Site Scripting Vulnerability

2019-01-2316:00:00
tools.cisco.com
111

0.005 Low

EPSS

Percentile

75.3%

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.

The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss”]

Affected configurations

Vulners
Node
ciscofirepower_management_centerMatchany
OR
ciscofirepower_management_centerMatchany

0.005 Low

EPSS

Percentile

75.3%