Lucene search

K
cve[email protected]CVE-2019-15268
HistoryOct 16, 2019 - 7:15 p.m.

CVE-2019-15268

2019-10-1619:15:14
CWE-79
web.nvd.nist.gov
59
cisco
fmc
web-based management
interface
xss
attack
vulnerability
cve-2019-15268
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

Affected configurations

NVD
Node
ciscofirepower_management_center_2600Match-
AND
ciscofirepower_management_center_2600_firmwareMatch-
OR
ciscofirepower_management_center_2600_firmwareMatch6.3.0
OR
ciscofirepower_management_center_2600_firmwareMatch6.4.0
OR
ciscofirepower_management_center_2600_firmwareMatch6.5.0
OR
ciscofirepower_management_center_2600_firmwareMatch6.6.0
Node
ciscofirepower_appliance_7030Match-
AND
ciscofirepower_appliance_7030_firmwareMatch-
OR
ciscofirepower_appliance_7030_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7030_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7030_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7030_firmwareMatch6.6.0
Node
ciscofirepower_appliance_7110Match-
AND
ciscofirepower_appliance_7110_firmwareMatch-
OR
ciscofirepower_appliance_7110_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7110_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7110_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7110_firmwareMatch6.6.0
Node
ciscofirepower_appliance_7115Match-
AND
ciscofirepower_appliance_7115_firmwareMatch-
OR
ciscofirepower_appliance_7115_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7115_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7115_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7115_firmwareMatch6.6.0
Node
ciscofirepower_management_center_virtual_applianceMatch-
AND
ciscofirepower_management_center_virtual_appliance_firmwareMatch-
OR
ciscofirepower_management_center_virtual_appliance_firmwareMatch6.3.0
OR
ciscofirepower_management_center_virtual_appliance_firmwareMatch6.4.0
OR
ciscofirepower_management_center_virtual_appliance_firmwareMatch6.5.0
OR
ciscofirepower_management_center_virtual_appliance_firmwareMatch6.6.0
Node
ciscofirepower_management_center_2000Match-
AND
ciscofirepower_management_center_2000_firmwareMatch-
OR
ciscofirepower_management_center_2000_firmwareMatch6.3.0
OR
ciscofirepower_management_center_2000_firmwareMatch6.4.0
OR
ciscofirepower_management_center_2000_firmwareMatch6.5.0
OR
ciscofirepower_management_center_2000_firmwareMatch6.6.0
Node
ciscofirepower_management_center_1000Match-
AND
ciscofirepower_management_center_1000_firmwareMatch-
OR
ciscofirepower_management_center_1000_firmwareMatch6.3.0
OR
ciscofirepower_management_center_1000_firmwareMatch6.4.0
OR
ciscofirepower_management_center_1000_firmwareMatch6.5.0
OR
ciscofirepower_management_center_1000_firmwareMatch6.6.0
Node
ciscofiresight_management_center_3500Match-
AND
ciscofiresight_management_center_3500_firmwareMatch-
OR
ciscofiresight_management_center_3500_firmwareMatch6.3.0
OR
ciscofiresight_management_center_3500_firmwareMatch6.4.0
OR
ciscofiresight_management_center_3500_firmwareMatch6.5.0
OR
ciscofiresight_management_center_3500_firmwareMatch6.6.0
Node
ciscofirepower_appliance_7125_firmwareMatch-
OR
ciscofirepower_appliance_7125_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7125_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7125_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7125_firmwareMatch6.6.0
AND
ciscofirepower_appliance_7125Match-
Node
ciscofirepower_management_center_4000_firmwareMatch-
OR
ciscofirepower_management_center_4000_firmwareMatch6.3.0
OR
ciscofirepower_management_center_4000_firmwareMatch6.4.0
OR
ciscofirepower_management_center_4000_firmwareMatch6.5.0
OR
ciscofirepower_management_center_4000_firmwareMatch6.6.0
AND
ciscofirepower_management_center_4000Match-
Node
ciscofirepower_appliance_8290_firmwareMatch-
OR
ciscofirepower_appliance_8290_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8290_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8290_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8290_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8290Match-
Node
ciscofiresight_management_center_1500_firmwareMatch-
OR
ciscofiresight_management_center_1500_firmwareMatch6.3.0
OR
ciscofiresight_management_center_1500_firmwareMatch6.4.0
OR
ciscofiresight_management_center_1500_firmwareMatch6.5.0
OR
ciscofiresight_management_center_1500_firmwareMatch6.6.0
AND
ciscofiresight_management_center_1500Match-
Node
ciscofiresight_management_center_750_firmwareMatch-
OR
ciscofiresight_management_center_750_firmwareMatch6.3.0
OR
ciscofiresight_management_center_750_firmwareMatch6.4.0
OR
ciscofiresight_management_center_750_firmwareMatch6.5.0
OR
ciscofiresight_management_center_750_firmwareMatch6.6.0
AND
ciscofiresight_management_center_750Match-
Node
ciscofirepower_appliance_7120_firmwareMatch-
OR
ciscofirepower_appliance_7120_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7120_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7120_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7120_firmwareMatch6.6.0
AND
ciscofirepower_appliance_7120Match-
Node
ciscofirepower_appliance_7010_firmwareMatch-
OR
ciscofirepower_appliance_7010_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7010_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7010_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7010_firmwareMatch6.6.0
AND
ciscofirepower_appliance_7010Match-
Node
ciscofirepower_appliance_8370_firmwareMatch-
OR
ciscofirepower_appliance_8370_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8370_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8370_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8370_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8370Match-
Node
ciscofirepower_management_center_1600_firmwareMatch-
OR
ciscofirepower_management_center_1600_firmwareMatch6.3.0
OR
ciscofirepower_management_center_1600_firmwareMatch6.4.0
OR
ciscofirepower_management_center_1600_firmwareMatch6.5.0
OR
ciscofirepower_management_center_1600_firmwareMatch6.6.0
AND
ciscofirepower_management_center_1600Match-
Node
ciscofirepower_appliance_7020_firmwareMatch-
OR
ciscofirepower_appliance_7020_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7020_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7020_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7020_firmwareMatch6.6.0
AND
ciscofirepower_appliance_7020Match-
Node
ciscoamp_8150_firmwareMatch-
OR
ciscoamp_8150_firmwareMatch6.3.0
OR
ciscoamp_8150_firmwareMatch6.4.0
OR
ciscoamp_8150_firmwareMatch6.5.0
OR
ciscoamp_8150_firmwareMatch6.6.0
AND
ciscoamp_8150Match-
Node
ciscofirepower_appliance_8130_firmwareMatch-
OR
ciscofirepower_appliance_8130_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8130_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8130_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8130_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8130Match-
Node
ciscongips_virtual_appliance_firmwareMatch-
OR
ciscongips_virtual_appliance_firmwareMatch6.3.0
OR
ciscongips_virtual_appliance_firmwareMatch6.4.0
OR
ciscongips_virtual_appliance_firmwareMatch6.5.0
OR
ciscongips_virtual_appliance_firmwareMatch6.6.0
AND
ciscongips_virtual_applianceMatch-
Node
ciscofirepower_appliance_8390_firmwareMatch-
OR
ciscofirepower_appliance_8390_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8390_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8390_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8390_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8390Match-
Node
ciscofirepower_appliance_8270_firmwareMatch-
OR
ciscofirepower_appliance_8270_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8270_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8270_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8270_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8270Match-
Node
ciscofirepower_management_center_4500_firmwareMatch-
OR
ciscofirepower_management_center_4500_firmwareMatch6.3.0
OR
ciscofirepower_management_center_4500_firmwareMatch6.4.0
OR
ciscofirepower_management_center_4500_firmwareMatch6.5.0
OR
ciscofirepower_management_center_4500_firmwareMatch6.6.0
AND
ciscofirepower_management_center_4500Match-
Node
ciscofirepower_appliance_8250_firmwareMatch-
OR
ciscofirepower_appliance_8250_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8250_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8250_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8250_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8250Match-
Node
ciscofirepower_management_center_4600_firmwareMatch-
OR
ciscofirepower_management_center_4600_firmwareMatch6.3.0
OR
ciscofirepower_management_center_4600_firmwareMatch6.4.0
OR
ciscofirepower_management_center_4600_firmwareMatch6.5.0
OR
ciscofirepower_management_center_4600_firmwareMatch6.6.0
AND
ciscofirepower_management_center_4600Match-
Node
ciscofirepower_management_center_2500_firmwareMatch-
OR
ciscofirepower_management_center_2500_firmwareMatch6.3.0
OR
ciscofirepower_management_center_2500_firmwareMatch6.4.0
OR
ciscofirepower_management_center_2500_firmwareMatch6.5.0
OR
ciscofirepower_management_center_2500_firmwareMatch6.6.0
AND
ciscofirepower_management_center_2500Match-
Node
ciscofirepower_appliance_8120_firmwareMatch-
OR
ciscofirepower_appliance_8120_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8120_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8120_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8120_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8120Match-
Node
ciscoamp_7150_firmwareMatch-
OR
ciscoamp_7150_firmwareMatch6.3.0
OR
ciscoamp_7150_firmwareMatch6.4.0
OR
ciscoamp_7150_firmwareMatch6.5.0
OR
ciscoamp_7150_firmwareMatch6.6.0
AND
ciscoamp_7150Match-
Node
ciscofirepower_appliance_8350_firmwareMatch-
OR
ciscofirepower_appliance_8350_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8350_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8350_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8350_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8350Match-
Node
ciscofirepower_appliance_8140_firmwareMatch-
OR
ciscofirepower_appliance_8140_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8140_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8140_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8140_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8140Match-
Node
ciscofirepower_appliance_7050_firmwareMatch-
OR
ciscofirepower_appliance_7050_firmwareMatch6.3.0
OR
ciscofirepower_appliance_7050_firmwareMatch6.4.0
OR
ciscofirepower_appliance_7050_firmwareMatch6.5.0
OR
ciscofirepower_appliance_7050_firmwareMatch6.6.0
AND
ciscofirepower_appliance_7050Match-
Node
ciscofirepower_appliance_8260_firmwareMatch-
OR
ciscofirepower_appliance_8260_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8260_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8260_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8260_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8260Match-
Node
ciscofirepower_appliance_8360_firmwareMatch-
OR
ciscofirepower_appliance_8360_firmwareMatch6.3.0
OR
ciscofirepower_appliance_8360_firmwareMatch6.4.0
OR
ciscofirepower_appliance_8360_firmwareMatch6.5.0
OR
ciscofirepower_appliance_8360_firmwareMatch6.6.0
AND
ciscofirepower_appliance_8360Match-

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

Related for CVE-2019-15268