Cisco Firepower Management Center XSS (cisco-sa-fmcxss-UT3bMx9k)

medium Nessus Plugin ID 136612

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Firepower Management Center is affected by a cross-site scripting (XSS) vulnerability. The vulnerability exists in the web-based management interface of FMC software due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvh20060

See Also

http://www.nessus.org/u?498c8df8

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh20060

Plugin Details

Severity: Medium

ID: 136612

File Name: cisco-sa-fmcxss-UT3bMx9k.nasl

Version: 1.3

Type: local

Family: CISCO

Published: 5/15/2020

Updated: 10/9/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-3313

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:firepower_management_center

Required KB Items: Host/Cisco/firepower_mc/version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/6/2020

Vulnerability Publication Date: 5/6/2020

Reference Information

CVE: CVE-2020-3313

CWE: 79

CISCO-SA: cisco-sa-fmcxss-UT3bMx9k

IAVA: 2020-A-0206-S

CISCO-BUG-ID: CSCvh20060