ID

VAR-202110-1366


CVE

CVE-2021-34764


TITLE

Cisco Firepower Management Center Software  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014177

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory

Trust: 1.71

sources: NVD: CVE-2021-34764 // JVNDB: JVNDB-2021-014177 // VULHUB: VHN-395006

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:ltversion:6.7.0.3

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.3.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.13

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.1.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.3.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.1.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.6.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.2.3

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.6.5

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.2.3

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.7.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.6.1

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:7.0.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:7.0.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:7.1.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:7.1.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.4.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.4.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.6.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.6.0

Trust: 1.0

vendor:ciscomodel:sourcefire defense centerscope:eqversion:6.7.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower management center virtual appliancescope:eqversion:6.7.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco sourcefire defense centerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014177 // NVD: CVE-2021-34764

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34764
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34764
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-34764
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202110-1970
value: MEDIUM

Trust: 0.6

VULHUB: VHN-395006
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-34764
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-395006
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-34764
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34764
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-34764
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-395006 // JVNDB: JVNDB-2021-014177 // CNNVD: CNNVD-202110-1970 // NVD: CVE-2021-34764 // NVD: CVE-2021-34764

PROBLEMTYPE DATA

problemtype:CWE-601

Trust: 1.1

problemtype:CWE-79

Trust: 1.1

problemtype:Open redirect (CWE-601) [NVD evaluation ]

Trust: 0.8

problemtype: Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-395006 // JVNDB: JVNDB-2021-014177 // NVD: CVE-2021-34764

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1970

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202110-1970

PATCH

title:cisco-sa-fmc-xss-openredir-TVPMWJygurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-openredir-TVPMWJyg

Trust: 0.8

title:Cisco Firepower Management Center Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167895

Trust: 0.6

sources: JVNDB: JVNDB-2021-014177 // CNNVD: CNNVD-202110-1970

EXTERNAL IDS

db:NVDid:CVE-2021-34764

Trust: 3.3

db:JVNDBid:JVNDB-2021-014177

Trust: 0.8

db:CS-HELPid:SB2021102913

Trust: 0.6

db:AUSCERTid:ESB-2021.3596

Trust: 0.6

db:CNNVDid:CNNVD-202110-1970

Trust: 0.6

db:VULHUBid:VHN-395006

Trust: 0.1

sources: VULHUB: VHN-395006 // JVNDB: JVNDB-2021-014177 // CNNVD: CNNVD-202110-1970 // NVD: CVE-2021-34764

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-openredir-tvpmwjyg

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-34764

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3596

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021102913

Trust: 0.6

sources: VULHUB: VHN-395006 // JVNDB: JVNDB-2021-014177 // CNNVD: CNNVD-202110-1970 // NVD: CVE-2021-34764

SOURCES

db:VULHUBid:VHN-395006
db:JVNDBid:JVNDB-2021-014177
db:CNNVDid:CNNVD-202110-1970
db:NVDid:CVE-2021-34764

LAST UPDATE DATE

2024-08-14T13:43:16.368000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-395006date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-014177date:2022-10-06T08:52:00
db:CNNVDid:CNNVD-202110-1970date:2021-11-05T00:00:00
db:NVDid:CVE-2021-34764date:2023-11-07T03:36:20.437

SOURCES RELEASE DATE

db:VULHUBid:VHN-395006date:2021-10-27T00:00:00
db:JVNDBid:JVNDB-2021-014177date:2022-10-06T00:00:00
db:CNNVDid:CNNVD-202110-1970date:2021-10-27T00:00:00
db:NVDid:CVE-2021-34764date:2021-10-27T19:15:08.177