ID

VAR-202101-1013


CVE

CVE-2021-1239


TITLE

Cisco Firepower Management Center  Cross-site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-002775

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected system. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information

Trust: 1.71

sources: NVD: CVE-2021-1239 // JVNDB: JVNDB-2021-002775 // VULHUB: VHN-374293

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:ltversion:6.7.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower management centerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management centerscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-002775 // NVD: CVE-2021-1239

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1239
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1239
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1239
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202101-961
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374293
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-1239
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-374293
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2021-1239
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2021-1239
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-374293 // JVNDB: JVNDB-2021-002775 // CNNVD: CNNVD-202101-961 // NVD: CVE-2021-1239 // NVD: CVE-2021-1239

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374293 // JVNDB: JVNDB-2021-002775 // NVD: CVE-2021-1239

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-961

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202101-961

PATCH

title:cisco-sa-fmc-stored-xss-djKfCzf2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-stored-xss-djKfCzf2

Trust: 0.8

title:Cisco Firepower Management Center Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139422

Trust: 0.6

sources: JVNDB: JVNDB-2021-002775 // CNNVD: CNNVD-202101-961

EXTERNAL IDS

db:NVDid:CVE-2021-1239

Trust: 2.5

db:JVNDBid:JVNDB-2021-002775

Trust: 0.8

db:AUSCERTid:ESB-2021.0149

Trust: 0.6

db:CNNVDid:CNNVD-202101-961

Trust: 0.6

db:VULHUBid:VHN-374293

Trust: 0.1

sources: VULHUB: VHN-374293 // JVNDB: JVNDB-2021-002775 // CNNVD: CNNVD-202101-961 // NVD: CVE-2021-1239

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-stored-xss-djkfczf2

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-1239

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0149/

Trust: 0.6

sources: VULHUB: VHN-374293 // JVNDB: JVNDB-2021-002775 // CNNVD: CNNVD-202101-961 // NVD: CVE-2021-1239

SOURCES

db:VULHUBid:VHN-374293
db:JVNDBid:JVNDB-2021-002775
db:CNNVDid:CNNVD-202101-961
db:NVDid:CVE-2021-1239

LAST UPDATE DATE

2024-08-14T14:50:25.044000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374293date:2021-01-20T00:00:00
db:JVNDBid:JVNDB-2021-002775date:2021-10-01T05:03:00
db:CNNVDid:CNNVD-202101-961date:2021-01-21T00:00:00
db:NVDid:CVE-2021-1239date:2021-01-20T17:05:06.097

SOURCES RELEASE DATE

db:VULHUBid:VHN-374293date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2021-002775date:2021-10-01T00:00:00
db:CNNVDid:CNNVD-202101-961date:2021-01-13T00:00:00
db:NVDid:CVE-2021-1239date:2021-01-13T22:15:20.817