ID

VAR-201902-0461


CVE

CVE-2019-1671


TITLE

Cisco Firepower Management Center Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-001235

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. This can allow the attacker to steal cookie-based authentication credentials and to launch other attacks. This issue is being tracked by Cisco Bug ID CSCvn05797. The following releases are affected: Cisco Firepower Management Center Release 6.0.0, Release 6.1.0, Release 6.2.0, Release 6.2.3, Release 6.2.3.6, Release 6.3.0, Release 6.4.0

Trust: 1.98

sources: NVD: CVE-2019-1671 // JVNDB: JVNDB-2019-001235 // BID: 106927 // VULHUB: VHN-148883

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:eqversion:6.4

Trust: 1.3

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.6

Trust: 1.3

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3

Trust: 1.3

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower management centerscope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:firepower management centerscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:firepower management centerscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:firepower management centerscope:eqversion:6.0

Trust: 0.3

sources: BID: 106927 // JVNDB: JVNDB-2019-001235 // NVD: CVE-2019-1671

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1671
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1671
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1671
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201902-308
value: MEDIUM

Trust: 0.6

VULHUB: VHN-148883
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-1671
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148883
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1671
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 2.8

sources: VULHUB: VHN-148883 // JVNDB: JVNDB-2019-001235 // CNNVD: CNNVD-201902-308 // NVD: CVE-2019-1671 // NVD: CVE-2019-1671

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-148883 // JVNDB: JVNDB-2019-001235 // NVD: CVE-2019-1671

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201902-308

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201902-308

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-001235

PATCH

title:cisco-sa-20190206-fmc-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-fmc-xss

Trust: 0.8

title:Cisco Firepower Management Center Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89115

Trust: 0.6

sources: JVNDB: JVNDB-2019-001235 // CNNVD: CNNVD-201902-308

EXTERNAL IDS

db:NVDid:CVE-2019-1671

Trust: 2.8

db:BIDid:106927

Trust: 2.0

db:JVNDBid:JVNDB-2019-001235

Trust: 0.8

db:CNNVDid:CNNVD-201902-308

Trust: 0.7

db:VULHUBid:VHN-148883

Trust: 0.1

sources: VULHUB: VHN-148883 // BID: 106927 // JVNDB: JVNDB-2019-001235 // CNNVD: CNNVD-201902-308 // NVD: CVE-2019-1671

REFERENCES

url:http://www.securityfocus.com/bid/106927

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190206-fmc-xss

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-1671

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1671

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190206-fmc-xssvendor advisory

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-148883 // BID: 106927 // JVNDB: JVNDB-2019-001235 // CNNVD: CNNVD-201902-308 // NVD: CVE-2019-1671

CREDITS

The vendor reported this issue.,This vulnerability was found during the resolution of a Cisco TAC support case.

Trust: 0.6

sources: CNNVD: CNNVD-201902-308

SOURCES

db:VULHUBid:VHN-148883
db:BIDid:106927
db:JVNDBid:JVNDB-2019-001235
db:CNNVDid:CNNVD-201902-308
db:NVDid:CVE-2019-1671

LAST UPDATE DATE

2024-08-14T15:07:44.661000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148883date:2019-10-09T00:00:00
db:BIDid:106927date:2019-02-06T00:00:00
db:JVNDBid:JVNDB-2019-001235date:2019-02-18T00:00:00
db:CNNVDid:CNNVD-201902-308date:2019-10-17T00:00:00
db:NVDid:CVE-2019-1671date:2019-10-09T23:47:40.860

SOURCES RELEASE DATE

db:VULHUBid:VHN-148883date:2019-02-07T00:00:00
db:BIDid:106927date:2019-02-06T00:00:00
db:JVNDBid:JVNDB-2019-001235date:2019-02-18T00:00:00
db:CNNVDid:CNNVD-201902-308date:2019-02-06T00:00:00
db:NVDid:CVE-2019-1671date:2019-02-07T22:29:00.413