ID

VAR-201707-0953


CVE

CVE-2017-6749


TITLE

Cisco Web Security Appliance Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2017-006465

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: virtual and hardware versions of Cisco Web Security Appliance (WSA). More Information: CSCvd88865. Known Affected Releases: 10.1.0-204. Vendors have confirmed this vulnerability Bug ID CSCvd88865 It is released as.Information may be obtained and information may be altered. Successful exploits will result in the execution of arbitrary attacker-supplied HTML and script code in the context of the affected application, potentially allowing the attacker to steal cookie-based authentication credentials or control how the page is rendered to the user. Other attacks are also possible. This issue is being tracked by Cisco Bug ID CSCvd88865. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. A remote attacker could exploit this vulnerability by convincing a user of the UI to click on a specially crafted link to execute arbitrary script within the context of the UI or obtain sensitive browser-based information

Trust: 1.98

sources: NVD: CVE-2017-6749 // JVNDB: JVNDB-2017-006465 // BID: 99875 // VULHUB: VHN-114952

AFFECTED PRODUCTS

vendor:ciscomodel:web security virtual appliancescope:eqversion:10.1.0

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:10.1.1-235

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:10.0_base

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:10.0.0-232

Trust: 1.6

vendor:ciscomodel:web security virtual appliancescope:eqversion:10.0_base

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:10.1.0

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:10.1.1-230

Trust: 1.6

vendor:ciscomodel:web security virtual appliancescope:eqversion:10.5_base

Trust: 1.6

vendor:ciscomodel:web security virtual appliancescope:eqversion:10.0.0

Trust: 1.6

vendor:ciscomodel:web security virtual appliancescope:eqversion:10.5.1

Trust: 1.6

vendor:ciscomodel:web security appliancescope:eqversion:10.1.0-204

Trust: 1.3

vendor:ciscomodel:web security virtual appliancescope:eqversion:10.1.1

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:10.1.1-234

Trust: 1.0

vendor:ciscomodel:web security virtual appliancescope:eqversion:10.1_base

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:10.5.1-270

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:10.0.0-233

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:10.5.0

Trust: 1.0

vendor:ciscomodel:web security appliancescope:eqversion:10.5.0-358

Trust: 1.0

vendor:ciscomodel:web security the appliancescope: - version: -

Trust: 0.8

vendor:ciscomodel:web security virtual appliancescope: - version: -

Trust: 0.8

sources: BID: 99875 // JVNDB: JVNDB-2017-006465 // CNNVD: CNNVD-201707-1175 // NVD: CVE-2017-6749

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6749
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-6749
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201707-1175
value: LOW

Trust: 0.6

VULHUB: VHN-114952
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-6749
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-114952
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-6749
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-114952 // JVNDB: JVNDB-2017-006465 // CNNVD: CNNVD-201707-1175 // NVD: CVE-2017-6749

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-114952 // JVNDB: JVNDB-2017-006465 // NVD: CVE-2017-6749

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-1175

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201707-1175

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-006465

PATCH

title:cisco-sa-20170719-wsa3url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa3

Trust: 0.8

title:Cisco Web Security Appliance Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=72020

Trust: 0.6

sources: JVNDB: JVNDB-2017-006465 // CNNVD: CNNVD-201707-1175

EXTERNAL IDS

db:NVDid:CVE-2017-6749

Trust: 2.8

db:BIDid:99875

Trust: 2.0

db:SECTRACKid:1038957

Trust: 1.1

db:JVNDBid:JVNDB-2017-006465

Trust: 0.8

db:CNNVDid:CNNVD-201707-1175

Trust: 0.7

db:VULHUBid:VHN-114952

Trust: 0.1

sources: VULHUB: VHN-114952 // BID: 99875 // JVNDB: JVNDB-2017-006465 // CNNVD: CNNVD-201707-1175 // NVD: CVE-2017-6749

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170719-wsa3

Trust: 2.0

url:http://www.securityfocus.com/bid/99875

Trust: 1.7

url:http://www.securitytracker.com/id/1038957

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6749

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6749

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:http://www.cisco.com/c/en/us/products/security/web-security-appliance/index.html

Trust: 0.3

url:https://tools.cisco.com/security/center/publicationlisting.x#~ciscosecurityadvisory

Trust: 0.3

sources: VULHUB: VHN-114952 // BID: 99875 // JVNDB: JVNDB-2017-006465 // CNNVD: CNNVD-201707-1175 // NVD: CVE-2017-6749

CREDITS

Daniel Jensen of Security-Assessment.com

Trust: 0.9

sources: BID: 99875 // CNNVD: CNNVD-201707-1175

SOURCES

db:VULHUBid:VHN-114952
db:BIDid:99875
db:JVNDBid:JVNDB-2017-006465
db:CNNVDid:CNNVD-201707-1175
db:NVDid:CVE-2017-6749

LAST UPDATE DATE

2024-11-23T22:34:35.799000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-114952date:2017-07-31T00:00:00
db:BIDid:99875date:2017-07-19T00:00:00
db:JVNDBid:JVNDB-2017-006465date:2017-08-25T00:00:00
db:CNNVDid:CNNVD-201707-1175date:2017-07-27T00:00:00
db:NVDid:CVE-2017-6749date:2024-11-21T03:30:26.600

SOURCES RELEASE DATE

db:VULHUBid:VHN-114952date:2017-07-25T00:00:00
db:BIDid:99875date:2017-07-19T00:00:00
db:JVNDBid:JVNDB-2017-006465date:2017-08-25T00:00:00
db:CNNVDid:CNNVD-201707-1175date:2017-07-27T00:00:00
db:NVDid:CVE-2017-6749date:2017-07-25T19:29:00.300