Cisco Firepower Management Center 6.2.2.2 / 6.2.3 XSS

2019.01.30
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: Cisco Firepower Management Center Cross-Site Scripting (XSS) Vulnerability # Google Dork: N/A # Date: 23-01-2019 ################################ # Exploit Author: Bhushan B. Patil<https://www.exploit-db.com/?author=9551> (Exploit DB author ID: 9551) ################################ # Advisory URL: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss # Affected Version: 6.2.2.2 & 6.2.3 # Cisco Bug ID: CSCvk30983 # CVE: CVE-2019-1642 1. Technical Description: A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. 2. Proof Of Concept: Login to Cisco Firepower Management Center (FMC) and browse to Systems -> Configuration menu. https://<ip address>/platinum/platformSettingEdit.cgi?type=TimeSetting Append the following XSS payload >"><script>alert("XXS POC")</script>& in the URL The URL will become and on submitting it you'll get an alert popup. https://<ip address>/platinum/platformSettingEdit.cgi?type=>"><script>alert("XXS POC")</script>& 3. Solution: Upgrade to version 6.3.0 For more information about fixed software releases, consult the Cisco bug ID CSCvk30983<https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk30983> 4. Reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss Thanks & Regards, Bhushan B. Patil Tech Specalist & Lead - Security Testing This e-mail and any attachments thereto may contain confidential information and/or information protected by intellectual property rights for the exclusive attention of the intended addressees named above. If you have received this transmission in error, please immediately notify the sender by return e-mail and delete this message and its attachments. Unauthorized use, copying or further full or partial distribution of this e-mail or its contents is prohibited. Although this e-mail and any attachments are believed to be free of any virus or other defect that may affect any computer system into which it is received and opened, it is the responsibility of the recipient to ensure that it is virus free. Paladion is not liable for any loss or damage arising in any way from the use of this e-mail or its attachments.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top