ID

VAR-202005-0713


CVE

CVE-2020-3313


TITLE

Cisco Firepower Management Center Cross-site scripting vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-005033

DESCRIPTION

A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the FMC Software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or to access sensitive, browser-based information. A cross-site scripting vulnerability exists in the Web UI in versions prior to Cisco FMC 6.2.2.3

Trust: 1.8

sources: NVD: CVE-2020-3313 // JVNDB: JVNDB-2020-005033 // VULHUB: VHN-181438 // VULMON: CVE-2020-3313

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:ltversion:6.2.2.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower management centerscope:eqversion:2.0.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.1.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.1.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.2.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.3.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.8

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.9

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.10

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.11

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.5

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.6

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.7

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.8

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.9

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.12

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.13

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.14

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12.15

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.13

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.13.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.13.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.13.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.13.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.13.5

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.13.6

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.5

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.15

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.16

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:3.0.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:4.10.3.9

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.0.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.0.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.0.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.0.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1.5

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1.6

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.3 base

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.0.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.5

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.1.6

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:5.4 base

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.0.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.1.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.1.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.1.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.1.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.0 base

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.5

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.6

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.7

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.3

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.4

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.5

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.6

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2.1

Trust: 0.1

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2.2

Trust: 0.1

sources: VULMON: CVE-2020-3313 // JVNDB: JVNDB-2020-005033 // NVD: CVE-2020-3313

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3313
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3313
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-005033
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202005-192
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181438
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3313
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3313
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-005033
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181438
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3313
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3313
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-005033
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181438 // VULMON: CVE-2020-3313 // JVNDB: JVNDB-2020-005033 // CNNVD: CNNVD-202005-192 // NVD: CVE-2020-3313 // NVD: CVE-2020-3313

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181438 // JVNDB: JVNDB-2020-005033 // NVD: CVE-2020-3313

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202005-192

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202005-192

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005033

PATCH

title:cisco-sa-fmcxss-UT3bMx9kurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcxss-UT3bMx9k

Trust: 0.8

title:Cisco Firepower Management Center Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117798

Trust: 0.6

title:Cisco: Cisco Firepower Management Center Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-fmcxss-UT3bMx9k

Trust: 0.1

sources: VULMON: CVE-2020-3313 // JVNDB: JVNDB-2020-005033 // CNNVD: CNNVD-202005-192

EXTERNAL IDS

db:NVDid:CVE-2020-3313

Trust: 2.6

db:JVNDBid:JVNDB-2020-005033

Trust: 0.8

db:CNNVDid:CNNVD-202005-192

Trust: 0.7

db:NSFOCUSid:47524

Trust: 0.6

db:AUSCERTid:ESB-2020.1614

Trust: 0.6

db:AUSCERTid:ESB-2020.1614.2

Trust: 0.6

db:CNVDid:CNVD-2020-27108

Trust: 0.1

db:VULHUBid:VHN-181438

Trust: 0.1

db:VULMONid:CVE-2020-3313

Trust: 0.1

sources: VULHUB: VHN-181438 // VULMON: CVE-2020-3313 // JVNDB: JVNDB-2020-005033 // CNNVD: CNNVD-202005-192 // NVD: CVE-2020-3313

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmcxss-ut3bmx9k

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-3313

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3313

Trust: 0.8

url:http://www.nsfocus.net/vulndb/47524

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1614/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1614.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/181520

Trust: 0.1

sources: VULHUB: VHN-181438 // VULMON: CVE-2020-3313 // JVNDB: JVNDB-2020-005033 // CNNVD: CNNVD-202005-192 // NVD: CVE-2020-3313

SOURCES

db:VULHUBid:VHN-181438
db:VULMONid:CVE-2020-3313
db:JVNDBid:JVNDB-2020-005033
db:CNNVDid:CNNVD-202005-192
db:NVDid:CVE-2020-3313

LAST UPDATE DATE

2024-08-14T14:03:47.630000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181438date:2020-05-08T00:00:00
db:VULMONid:CVE-2020-3313date:2020-05-08T00:00:00
db:JVNDBid:JVNDB-2020-005033date:2020-06-05T00:00:00
db:CNNVDid:CNNVD-202005-192date:2020-08-10T00:00:00
db:NVDid:CVE-2020-3313date:2020-05-08T20:41:47.233

SOURCES RELEASE DATE

db:VULHUBid:VHN-181438date:2020-05-06T00:00:00
db:VULMONid:CVE-2020-3313date:2020-05-06T00:00:00
db:JVNDBid:JVNDB-2020-005033date:2020-06-05T00:00:00
db:CNNVDid:CNNVD-202005-192date:2020-05-06T00:00:00
db:NVDid:CVE-2020-3313date:2020-05-06T17:15:13.743