Lucene search

K
cvelistCiscoCVELIST:CVE-2022-20831
HistoryNov 10, 2022 - 5:38 p.m.

CVE-2022-20831

2022-11-1017:38:26
cisco
www.cve.org
cisco
fmc
vulnerabilities
web interface
cross-site scripting
attacker
input validation
exploit
arbitrary code
sensitive information
availability impact

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device.

These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Firepower Management Center",
    "versions": [
      {
        "version": "6.2.3",
        "status": "affected"
      },
      {
        "version": "6.2.3.1",
        "status": "affected"
      },
      {
        "version": "6.2.3.2",
        "status": "affected"
      },
      {
        "version": "6.2.3.3",
        "status": "affected"
      },
      {
        "version": "6.2.3.4",
        "status": "affected"
      },
      {
        "version": "6.2.3.5",
        "status": "affected"
      },
      {
        "version": "6.2.3.6",
        "status": "affected"
      },
      {
        "version": "6.2.3.7",
        "status": "affected"
      },
      {
        "version": "6.2.3.9",
        "status": "affected"
      },
      {
        "version": "6.2.3.10",
        "status": "affected"
      },
      {
        "version": "6.2.3.11",
        "status": "affected"
      },
      {
        "version": "6.2.3.12",
        "status": "affected"
      },
      {
        "version": "6.2.3.13",
        "status": "affected"
      },
      {
        "version": "6.2.3.14",
        "status": "affected"
      },
      {
        "version": "6.2.3.15",
        "status": "affected"
      },
      {
        "version": "6.2.3.8",
        "status": "affected"
      },
      {
        "version": "6.2.3.16",
        "status": "affected"
      },
      {
        "version": "6.2.3.17",
        "status": "affected"
      },
      {
        "version": "6.2.3.18",
        "status": "affected"
      },
      {
        "version": "6.4.0",
        "status": "affected"
      },
      {
        "version": "6.4.0.1",
        "status": "affected"
      },
      {
        "version": "6.4.0.3",
        "status": "affected"
      },
      {
        "version": "6.4.0.2",
        "status": "affected"
      },
      {
        "version": "6.4.0.4",
        "status": "affected"
      },
      {
        "version": "6.4.0.5",
        "status": "affected"
      },
      {
        "version": "6.4.0.6",
        "status": "affected"
      },
      {
        "version": "6.4.0.7",
        "status": "affected"
      },
      {
        "version": "6.4.0.8",
        "status": "affected"
      },
      {
        "version": "6.4.0.9",
        "status": "affected"
      },
      {
        "version": "6.4.0.10",
        "status": "affected"
      },
      {
        "version": "6.4.0.11",
        "status": "affected"
      },
      {
        "version": "6.4.0.12",
        "status": "affected"
      },
      {
        "version": "6.4.0.13",
        "status": "affected"
      },
      {
        "version": "6.4.0.14",
        "status": "affected"
      },
      {
        "version": "6.4.0.15",
        "status": "affected"
      },
      {
        "version": "6.6.0",
        "status": "affected"
      },
      {
        "version": "6.6.0.1",
        "status": "affected"
      },
      {
        "version": "6.6.1",
        "status": "affected"
      },
      {
        "version": "6.6.3",
        "status": "affected"
      },
      {
        "version": "6.6.4",
        "status": "affected"
      },
      {
        "version": "6.6.5",
        "status": "affected"
      },
      {
        "version": "6.6.5.1",
        "status": "affected"
      },
      {
        "version": "6.6.5.2",
        "status": "affected"
      },
      {
        "version": "6.6.7",
        "status": "affected"
      },
      {
        "version": "6.7.0",
        "status": "affected"
      },
      {
        "version": "6.7.0.1",
        "status": "affected"
      },
      {
        "version": "6.7.0.2",
        "status": "affected"
      },
      {
        "version": "6.7.0.3",
        "status": "affected"
      },
      {
        "version": "7.0.0",
        "status": "affected"
      },
      {
        "version": "7.0.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.1.1",
        "status": "affected"
      },
      {
        "version": "7.0.2",
        "status": "affected"
      },
      {
        "version": "7.0.2.1",
        "status": "affected"
      },
      {
        "version": "7.0.3",
        "status": "affected"
      },
      {
        "version": "7.0.4",
        "status": "affected"
      },
      {
        "version": "7.1.0",
        "status": "affected"
      },
      {
        "version": "7.1.0.1",
        "status": "affected"
      },
      {
        "version": "7.1.0.2",
        "status": "affected"
      },
      {
        "version": "7.2.0",
        "status": "affected"
      },
      {
        "version": "7.2.0.1",
        "status": "affected"
      }
    ]
  }
]

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

Related for CVELIST:CVE-2022-20831