ID

VAR-201908-0855


CVE

CVE-2019-1949


TITLE

Cisco Firepower Management Center Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-007635

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information

Trust: 1.8

sources: NVD: CVE-2019-1949 // JVNDB: JVNDB-2019-007635 // VULHUB: VHN-151941 // VULMON: CVE-2019-1949

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0

Trust: 1.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.1

Trust: 1.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2

Trust: 1.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3

Trust: 1.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0

Trust: 1.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0

Trust: 1.1

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

sources: VULMON: CVE-2019-1949 // JVNDB: JVNDB-2019-007635 // NVD: CVE-2019-1949

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1949
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1949
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1949
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201908-562
value: MEDIUM

Trust: 0.6

VULHUB: VHN-151941
value: LOW

Trust: 0.1

VULMON: CVE-2019-1949
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-1949
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-151941
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1949
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1949
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-151941 // VULMON: CVE-2019-1949 // JVNDB: JVNDB-2019-007635 // CNNVD: CNNVD-201908-562 // NVD: CVE-2019-1949 // NVD: CVE-2019-1949

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-151941 // JVNDB: JVNDB-2019-007635 // NVD: CVE-2019-1949

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201908-562

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201908-562

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-007635

PATCH

title:cisco-sa-20190807-fmc-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-fmc-xss

Trust: 0.8

title:Cisco Firepower Management Center Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=96259

Trust: 0.6

title:Cisco: Cisco Firepower Management Center Persistent Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20190807-fmc-xss

Trust: 0.1

title:Threatposturl:https://threatpost.com/cisco-patches-six-critical-bugs/147585/

Trust: 0.1

sources: VULMON: CVE-2019-1949 // JVNDB: JVNDB-2019-007635 // CNNVD: CNNVD-201908-562

EXTERNAL IDS

db:NVDid:CVE-2019-1949

Trust: 2.6

db:JVNDBid:JVNDB-2019-007635

Trust: 0.8

db:CNNVDid:CNNVD-201908-562

Trust: 0.7

db:AUSCERTid:ESB-2019.2989

Trust: 0.6

db:VULHUBid:VHN-151941

Trust: 0.1

db:VULMONid:CVE-2019-1949

Trust: 0.1

sources: VULHUB: VHN-151941 // VULMON: CVE-2019-1949 // JVNDB: JVNDB-2019-007635 // CNNVD: CNNVD-201908-562 // NVD: CVE-2019-1949

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190807-fmc-xss

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-1949

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1949

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.2989/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/164932

Trust: 0.1

url:https://threatpost.com/cisco-patches-six-critical-bugs/147585/

Trust: 0.1

sources: VULHUB: VHN-151941 // VULMON: CVE-2019-1949 // JVNDB: JVNDB-2019-007635 // CNNVD: CNNVD-201908-562 // NVD: CVE-2019-1949

CREDITS

This vulnerability was found by Sanmith Prakash of Cisco during internal security testing.

Trust: 0.6

sources: CNNVD: CNNVD-201908-562

SOURCES

db:VULHUBid:VHN-151941
db:VULMONid:CVE-2019-1949
db:JVNDBid:JVNDB-2019-007635
db:CNNVDid:CNNVD-201908-562
db:NVDid:CVE-2019-1949

LAST UPDATE DATE

2024-08-14T14:19:25.239000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-151941date:2023-03-08T00:00:00
db:VULMONid:CVE-2019-1949date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-007635date:2019-08-16T00:00:00
db:CNNVDid:CNNVD-201908-562date:2019-08-22T00:00:00
db:NVDid:CVE-2019-1949date:2023-03-08T01:18:12.167

SOURCES RELEASE DATE

db:VULHUBid:VHN-151941date:2019-08-08T00:00:00
db:VULMONid:CVE-2019-1949date:2019-08-08T00:00:00
db:JVNDBid:JVNDB-2019-007635date:2019-08-16T00:00:00
db:CNNVDid:CNNVD-201908-562date:2019-08-07T00:00:00
db:NVDid:CVE-2019-1949date:2019-08-08T08:15:12.210