ID

VAR-201606-0281


CVE

CVE-2016-1431


TITLE

Cisco FirePOWER Management Center Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2016-003294

DESCRIPTION

Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCur25516. Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible. This issue is being tracked by Cisco Bug ID CSCur25516

Trust: 1.98

sources: NVD: CVE-2016-1431 // JVNDB: JVNDB-2016-003294 // BID: 91286 // VULHUB: VHN-90250

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:eqversion:4.10.3

Trust: 2.4

vendor:ciscomodel:firepower management centerscope:eqversion:5.2.0

Trust: 2.4

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.0

Trust: 2.4

vendor:ciscomodel:firepower management centerscope:eqversion:5.3.1

Trust: 2.4

vendor:ciscomodel:firepower management centerscope:eqversion:5.4.0

Trust: 2.4

sources: JVNDB: JVNDB-2016-003294 // NVD: CVE-2016-1431 // CNNVD: CNNVD-201606-435

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1431
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-201606-435
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90250
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1431
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-90250
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: CVE-2016-1431
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-90250 // JVNDB: JVNDB-2016-003294 // NVD: CVE-2016-1431 // CNNVD: CNNVD-201606-435

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-90250 // JVNDB: JVNDB-2016-003294 // NVD: CVE-2016-1431

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-435

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201606-435

CONFIGURATIONS

sources: NVD: CVE-2016-1431

PATCH

title:cisco-sa-20160617-fmcurl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160617-fmc

Trust: 0.8

title:Cisco FirePOWER Management Center Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62364

Trust: 0.6

sources: JVNDB: JVNDB-2016-003294 // CNNVD: CNNVD-201606-435

EXTERNAL IDS

db:NVDid:CVE-2016-1431

Trust: 2.8

db:JVNDBid:JVNDB-2016-003294

Trust: 0.8

db:CNNVDid:CNNVD-201606-435

Trust: 0.7

db:BIDid:91286

Trust: 0.3

db:VULHUBid:VHN-90250

Trust: 0.1

sources: VULHUB: VHN-90250 // BID: 91286 // JVNDB: JVNDB-2016-003294 // NVD: CVE-2016-1431 // CNNVD: CNNVD-201606-435

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160617-fmc

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1431

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1431

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-90250 // BID: 91286 // JVNDB: JVNDB-2016-003294 // NVD: CVE-2016-1431 // CNNVD: CNNVD-201606-435

CREDITS

Cisco

Trust: 0.3

sources: BID: 91286

SOURCES

db:VULHUBid:VHN-90250
db:BIDid:91286
db:JVNDBid:JVNDB-2016-003294
db:NVDid:CVE-2016-1431
db:CNNVDid:CNNVD-201606-435

LAST UPDATE DATE

2023-12-18T14:01:46.940000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-90250date:2016-06-20T00:00:00
db:BIDid:91286date:2016-07-06T15:01:00
db:JVNDBid:JVNDB-2016-003294date:2016-06-21T00:00:00
db:NVDid:CVE-2016-1431date:2016-06-20T23:29:55.617
db:CNNVDid:CNNVD-201606-435date:2016-06-20T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-90250date:2016-06-18T00:00:00
db:BIDid:91286date:2016-06-17T00:00:00
db:JVNDBid:JVNDB-2016-003294date:2016-06-21T00:00:00
db:NVDid:CVE-2016-1431date:2016-06-18T01:59:01.107
db:CNNVDid:CNNVD-201606-435date:2016-06-20T00:00:00