CVE-2020-3553

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-21 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-3553

Mitre link : CVE-2020-3553

CVE.ORG link : CVE-2020-3553


JSON object : View

Products Affected

cisco

  • firepower_management_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')