Cisco Firepower Management Center XSS (cisco-sa-fmc-xss-yLrjqqU)

medium Nessus Plugin ID 141358

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Firepower Management Center is affected by a cross-site scripting (XSS) vulnerability. The vulnerability exists in the web-based management interface of FMC software due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvs72390

See Also

http://www.nessus.org/u?9ddfdcd8

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvs72390

Plugin Details

Severity: Medium

ID: 141358

File Name: cisco-sa-fmc-xss-yLrjqqU.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 10/9/2020

Updated: 1/26/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2020-3320

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:firepower_management_center

Required KB Items: Host/Cisco/firepower_mc/version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/7/2020

Vulnerability Publication Date: 10/7/2020

Reference Information

CVE: CVE-2020-3320

CISCO-SA: cisco-sa-fmc-xss-yLrjqqU

IAVA: 2020-A-0448-S

CISCO-BUG-ID: CSCvs72390