Cisco Firepower Management Center Software XSS Vulnerabilities (cisco-sa-fmc-xss-LATZYzxs)

medium Nessus Plugin ID 168326

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

The version of Cisco Firepower Management Center installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCwa64739, CSCwa93499, CSCwb01976, CSCwb01983, CSCwb01990, CSCwb01995, CSCwb02006, CSCwb02018, CSCwb02020, CSCwb02026, CSCwb61901, CSCwb61908, CSCwb61919, CSCwb88587, CSCwc10037

See Also

http://www.nessus.org/u?9610dad2

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwa64739

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwa93499

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb01976

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb01983

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb01990

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb01995

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb02006

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb02018

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb02020

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb02026

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb61901

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb61908

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb61919

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb88587

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc10037

Plugin Details

Severity: Medium

ID: 168326

File Name: cisco-sa-fmc-xss-LATZYzxs.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 12/1/2022

Updated: 3/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 3.5

Vector: CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:N

CVSS Score Source: CVE-2022-20936

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 4.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:firepower_management_center

Required KB Items: Host/Cisco/firepower_mc/version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/24/2022

Vulnerability Publication Date: 11/24/2022

Reference Information

CVE: CVE-2022-20831, CVE-2022-20832, CVE-2022-20833, CVE-2022-20834, CVE-2022-20835, CVE-2022-20836, CVE-2022-20838, CVE-2022-20839, CVE-2022-20840, CVE-2022-20843, CVE-2022-20872, CVE-2022-20905, CVE-2022-20932, CVE-2022-20935, CVE-2022-20936