6.1
CVSSv3

CVE-2019-1642

Published: 23/01/2019 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote malicious user to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the malicious user to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower management center 6.2.3

cisco firepower management center 6.3.0

Vendor Advisories

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software The vulnerability is due to insufficient validation of user-supplied i ...

Exploits

# Exploit Title: Cisco Firepower Management Center Cross-Site Scripting (XSS) Vulnerability # Google Dork: N/A # Date: 23-01-2019 ################################ # Exploit Author: Bhushan B Patil ################################ # Advisory URL: toolsciscocom/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss # ...