CVE-2019-1642

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-23 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1642

Mitre link : CVE-2019-1642

CVE.ORG link : CVE-2019-1642


JSON object : View

Products Affected

cisco

  • firepower_management_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')