CVE-2019-1802

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input in the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user to access a report containing malicious content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Versions 6.2.3, 6.3.0, and 6.4.0 are affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-18 01:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1802

Mitre link : CVE-2019-1802

CVE.ORG link : CVE-2019-1802


JSON object : View

Products Affected

cisco

  • firepower_management_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')