ID

VAR-202211-1032


CVE

CVE-2022-20872


TITLE

Cisco Systems  Cisco Firepower Management Center Software  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022895

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard

Trust: 1.71

sources: NVD: CVE-2022-20872 // JVNDB: JVNDB-2022-022895 // VULHUB: VHN-405425

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.7

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.17

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.5.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.8

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.9

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.13

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.9

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.7

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.10

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.5.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.5.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.7

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.2.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.11

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.7.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.14

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.11

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.12

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.7

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.5.0.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.2.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.6

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.5.0.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.7.0.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.13

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.6

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.15

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.14

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.10

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.7.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.16

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.1.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.5.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.5.0.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.4

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.1.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.3.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.6

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.15

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.1.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.1.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.6.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.4.0.12

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.7.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:7.0.2

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2.1

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.3.18

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower management center softwarescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.0.6

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0.7

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0.6

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.0.3

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0.5

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0.4

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.2.3

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.0.1

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.2.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0.1

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.1.0.3

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.0.4

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.2.1

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.0.2

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.1

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management center softwarescope:eqversion:6.2.0.5

Trust: 0.8

sources: JVNDB: JVNDB-2022-022895 // NVD: CVE-2022-20872

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20872
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20872
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20872
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202211-2891
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20872
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2022-20872
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022895 // CNNVD: CNNVD-202211-2891 // NVD: CVE-2022-20872 // NVD: CVE-2022-20872

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405425 // JVNDB: JVNDB-2022-022895 // NVD: CVE-2022-20872

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2891

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202211-2891

PATCH

title:cisco-sa-fmc-xss-LATZYzxsurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-LATZYzxs

Trust: 0.8

title:Cisco Firepower Management Center Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=214945

Trust: 0.6

sources: JVNDB: JVNDB-2022-022895 // CNNVD: CNNVD-202211-2891

EXTERNAL IDS

db:NVDid:CVE-2022-20872

Trust: 3.3

db:JVNDBid:JVNDB-2022-022895

Trust: 0.8

db:CNNVDid:CNNVD-202211-2891

Trust: 0.6

db:VULHUBid:VHN-405425

Trust: 0.1

sources: VULHUB: VHN-405425 // JVNDB: JVNDB-2022-022895 // CNNVD: CNNVD-202211-2891 // NVD: CVE-2022-20872

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2022-20872

Trust: 1.4

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-latzyzxs

Trust: 1.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-latzyzxs

Trust: 0.7

url:https://cxsecurity.com/cveshow/cve-2022-20872/

Trust: 0.6

sources: VULHUB: VHN-405425 // JVNDB: JVNDB-2022-022895 // CNNVD: CNNVD-202211-2891 // NVD: CVE-2022-20872

SOURCES

db:VULHUBid:VHN-405425
db:JVNDBid:JVNDB-2022-022895
db:CNNVDid:CNNVD-202211-2891
db:NVDid:CVE-2022-20872

LAST UPDATE DATE

2024-08-14T15:21:30.157000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405425date:2022-11-18T00:00:00
db:JVNDBid:JVNDB-2022-022895date:2023-11-21T05:58:00
db:CNNVDid:CNNVD-202211-2891date:2022-11-21T00:00:00
db:NVDid:CVE-2022-20872date:2024-01-25T17:15:18.350

SOURCES RELEASE DATE

db:VULHUBid:VHN-405425date:2022-11-15T00:00:00
db:JVNDBid:JVNDB-2022-022895date:2023-11-21T00:00:00
db:CNNVDid:CNNVD-202211-2891date:2022-11-15T00:00:00
db:NVDid:CVE-2022-20872date:2022-11-15T21:15:28.720