var-201707-0953
Vulnerability from variot
A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: virtual and hardware versions of Cisco Web Security Appliance (WSA). More Information: CSCvd88865. Known Affected Releases: 10.1.0-204. Vendors have confirmed this vulnerability Bug ID CSCvd88865 It is released as.Information may be obtained and information may be altered. Successful exploits will result in the execution of arbitrary attacker-supplied HTML and script code in the context of the affected application, potentially allowing the attacker to steal cookie-based authentication credentials or control how the page is rendered to the user. Other attacks are also possible. This issue is being tracked by Cisco Bug ID CSCvd88865. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. A remote attacker could exploit this vulnerability by convincing a user of the UI to click on a specially crafted link to execute arbitrary script within the context of the UI or obtain sensitive browser-based information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201707-0953", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "web security virtual appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.1.0" }, { "model": "web security appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.1.0" }, { "model": "web security appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.0.0-232" }, { "model": "web security virtual appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.0.0" }, { "model": "web security virtual appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.5.1" }, { "model": "web security appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.1.1-235" }, { "model": "web security virtual appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.5_base" }, { "model": "web security virtual appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.0_base" }, { "model": "web security appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.0_base" }, { "model": "web security appliance", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.1.1-230" }, { "model": "web security appliance", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "10.1.0-204" }, { "model": "web security virtual appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.1.1" }, { "model": "web security appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.5.0" }, { "model": "web security appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.5.1-270" }, { "model": "web security appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.0.0-233" }, { "model": "web security appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.5.0-358" }, { "model": "web security appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.1.1-234" }, { "model": "web security virtual appliance", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.1_base" }, { "model": "web security the appliance", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "web security virtual appliance", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null } ], "sources": [ { "db": "BID", "id": "99875" }, { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "NVD", "id": "CVE-2017-6749" }, { "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:web_security_virtual_appliance:10.0_base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_virtual_appliance:10.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_virtual_appliance:10.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.1.1-230:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.5.1-270:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_virtual_appliance:10.1_base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.5.0-358:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.1.1-235:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_virtual_appliance:10.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_virtual_appliance:10.5_base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.1.1-234:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.0_base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.0.0-232:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_virtual_appliance:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.1.0-204:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:web_security_appliance:10.0.0-233:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-6749" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Jensen of Security-Assessment.com", "sources": [ { "db": "BID", "id": "99875" }, { "db": "CNNVD", "id": "CNNVD-201707-1175" } ], "trust": 0.9 }, "cve": "CVE-2017-6749", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-6749", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "VHN-114952", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.3, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2017-6749", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-6749", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201707-1175", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-114952", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-114952" }, { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "NVD", "id": "CVE-2017-6749" }, { "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: virtual and hardware versions of Cisco Web Security Appliance (WSA). More Information: CSCvd88865. Known Affected Releases: 10.1.0-204. Vendors have confirmed this vulnerability Bug ID CSCvd88865 It is released as.Information may be obtained and information may be altered. \nSuccessful exploits will result in the execution of arbitrary attacker-supplied HTML and script code in the context of the affected application, potentially allowing the attacker to steal cookie-based authentication credentials or control how the page is rendered to the user. Other attacks are also possible. \nThis issue is being tracked by Cisco Bug ID CSCvd88865. The appliance provides SaaS-based access control, real-time network reporting and tracking, and security policy formulation. A remote attacker could exploit this vulnerability by convincing a user of the UI to click on a specially crafted link to execute arbitrary script within the context of the UI or obtain sensitive browser-based information", "sources": [ { "db": "NVD", "id": "CVE-2017-6749" }, { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "BID", "id": "99875" }, { "db": "VULHUB", "id": "VHN-114952" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6749", "trust": 2.8 }, { "db": "BID", "id": "99875", "trust": 2.0 }, { "db": "SECTRACK", "id": "1038957", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2017-006465", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201707-1175", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-114952", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114952" }, { "db": "BID", "id": "99875" }, { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "NVD", "id": "CVE-2017-6749" }, { "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "id": "VAR-201707-0953", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-114952" } ], "trust": 0.54624132 }, "last_update_date": "2023-12-18T12:44:30.159000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20170719-wsa3", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170719-wsa3" }, { "title": "Cisco Web Security Appliance Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=72020" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114952" }, { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "NVD", "id": "CVE-2017-6749" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170719-wsa3" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/99875" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1038957" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6749" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6749" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "http://www.cisco.com/c/en/us/products/security/web-security-appliance/index.html" }, { "trust": 0.3, "url": "https://tools.cisco.com/security/center/publicationlisting.x#~ciscosecurityadvisory" } ], "sources": [ { "db": "VULHUB", "id": "VHN-114952" }, { "db": "BID", "id": "99875" }, { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "NVD", "id": "CVE-2017-6749" }, { "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-114952" }, { "db": "BID", "id": "99875" }, { "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "db": "NVD", "id": "CVE-2017-6749" }, { "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-25T00:00:00", "db": "VULHUB", "id": "VHN-114952" }, { "date": "2017-07-19T00:00:00", "db": "BID", "id": "99875" }, { "date": "2017-08-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "date": "2017-07-25T19:29:00.300000", "db": "NVD", "id": "CVE-2017-6749" }, { "date": "2017-07-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-31T00:00:00", "db": "VULHUB", "id": "VHN-114952" }, { "date": "2017-07-19T00:00:00", "db": "BID", "id": "99875" }, { "date": "2017-08-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-006465" }, { "date": "2017-07-31T17:08:05.443000", "db": "NVD", "id": "CVE-2017-6749" }, { "date": "2017-07-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201707-1175" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201707-1175" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Web Security Appliance Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-006465" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201707-1175" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.