ID

VAR-202010-1011


CVE

CVE-2020-3320


TITLE

Cisco Firepower Management Center  Cross-site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-012465

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by first entering input within the web-based management interface and then persuading a user of the interface to view the crafted input within the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code

Trust: 1.71

sources: NVD: CVE-2020-3320 // JVNDB: JVNDB-2020-012465 // VULHUB: VHN-181445

AFFECTED PRODUCTS

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.6.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.4.0.6

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.4.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:lteversion:6.6.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower management centerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco sourcefire defense centerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-012465 // NVD: CVE-2020-3320

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3320
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3320
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-3320
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202010-235
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181445
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3320
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-181445
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2020-3320
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2020-3320
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-181445 // JVNDB: JVNDB-2020-012465 // CNNVD: CNNVD-202010-235 // NVD: CVE-2020-3320 // NVD: CVE-2020-3320

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181445 // JVNDB: JVNDB-2020-012465 // NVD: CVE-2020-3320

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202010-235

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202010-235

PATCH

title:cisco-sa-fmc-xss-yLrjqqUurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-yLrjqqU

Trust: 0.8

title:Cisco Firepower Management Center Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129864

Trust: 0.6

sources: JVNDB: JVNDB-2020-012465 // CNNVD: CNNVD-202010-235

EXTERNAL IDS

db:NVDid:CVE-2020-3320

Trust: 2.5

db:JVNDBid:JVNDB-2020-012465

Trust: 0.8

db:NSFOCUSid:50157

Trust: 0.6

db:AUSCERTid:ESB-2020.3482

Trust: 0.6

db:CNNVDid:CNNVD-202010-235

Trust: 0.6

db:CNVDid:CNVD-2020-56461

Trust: 0.1

db:VULHUBid:VHN-181445

Trust: 0.1

sources: VULHUB: VHN-181445 // JVNDB: JVNDB-2020-012465 // CNNVD: CNNVD-202010-235 // NVD: CVE-2020-3320

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-ylrjqqu

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3320

Trust: 1.4

url:http://www.nsfocus.net/vulndb/50157

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3482/

Trust: 0.6

sources: VULHUB: VHN-181445 // JVNDB: JVNDB-2020-012465 // CNNVD: CNNVD-202010-235 // NVD: CVE-2020-3320

SOURCES

db:VULHUBid:VHN-181445
db:JVNDBid:JVNDB-2020-012465
db:CNNVDid:CNNVD-202010-235
db:NVDid:CVE-2020-3320

LAST UPDATE DATE

2024-08-14T13:24:10.670000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181445date:2020-10-23T00:00:00
db:JVNDBid:JVNDB-2020-012465date:2021-05-10T05:45:00
db:CNNVDid:CNNVD-202010-235date:2020-11-04T00:00:00
db:NVDid:CVE-2020-3320date:2020-10-23T02:13:21.453

SOURCES RELEASE DATE

db:VULHUBid:VHN-181445date:2020-10-08T00:00:00
db:JVNDBid:JVNDB-2020-012465date:2021-05-10T00:00:00
db:CNNVDid:CNNVD-202010-235date:2020-10-08T00:00:00
db:NVDid:CVE-2020-3320date:2020-10-08T05:15:14.367