var-202211-0950
Vulnerability from variot
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device.
These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0950", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.1.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.0.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0.7" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.7.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.12" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.13" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.10" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.11" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.14" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0.5" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.0.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.5" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.7" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.16" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0.5" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.10" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.2.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.9" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.14" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.7" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.6" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0.6" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.11" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.12" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.5" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.7.0.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.15" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0.5" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.0.6" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.7.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2.5" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.13" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.2.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.5" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.8" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.17" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.18" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.3.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.5.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.1.0.2" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.7.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.2.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.3.15" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.7" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.1.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.5.0.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.9" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.6.5.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.4" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.1" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "7.0.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "6.2.0.5" }, { "model": "cisco firepower management center software", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.0.6" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0.7" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.2" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0.6" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.0.3" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0.2" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0.5" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0.4" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.2.3" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.0.1" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.2.2" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0.1" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.1.0.3" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.0.4" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.0" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.2.1" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.0.2" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.1" }, { "model": "cisco firepower management center software", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "6.2.0.5" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "NVD", "id": "CVE-2022-20838" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:7.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.4.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-20838" } ] }, "cve": "CVE-2022-20838", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 2.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2022-20838", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-20838", "trust": 1.8, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2022-20838", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202211-2883", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "CNNVD", "id": "CNNVD-202211-2883" }, { "db": "NVD", "id": "CVE-2022-20838" }, { "db": "NVD", "id": "CVE-2022-20838" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. \r\n \r\nThese vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard", "sources": [ { "db": "NVD", "id": "CVE-2022-20838" }, { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "VULHUB", "id": "VHN-405391" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-20838", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2022-022913", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202211-2883", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-405391", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-405391" }, { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "CNNVD", "id": "CNNVD-202211-2883" }, { "db": "NVD", "id": "CVE-2022-20838" } ] }, "id": "VAR-202211-0950", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-405391" } ], "trust": 0.01 }, "last_update_date": "2024-01-29T19:13:09.947000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-fmc-xss-LATZYzxs", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-latzyzxs" }, { "title": "Cisco Firepower Management Center Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=214942" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "CNNVD", "id": "CNNVD-202211-2883" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.1 }, { "problemtype": "Cross-site scripting (CWE-79) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-405391" }, { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "NVD", "id": "CVE-2022-20838" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-20838" }, { "trust": 1.0, "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-latzyzxs" }, { "trust": 0.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-latzyzxs" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-20838/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-405391" }, { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "CNNVD", "id": "CNNVD-202211-2883" }, { "db": "NVD", "id": "CVE-2022-20838" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-405391" }, { "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "db": "CNNVD", "id": "CNNVD-202211-2883" }, { "db": "NVD", "id": "CVE-2022-20838" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-15T00:00:00", "db": "VULHUB", "id": "VHN-405391" }, { "date": "2023-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "date": "2022-11-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2883" }, { "date": "2022-11-15T21:15:25.250000", "db": "NVD", "id": "CVE-2022-20838" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-18T00:00:00", "db": "VULHUB", "id": "VHN-405391" }, { "date": "2023-11-21T06:55:00", "db": "JVNDB", "id": "JVNDB-2022-022913" }, { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-2883" }, { "date": "2024-01-25T17:15:16.800000", "db": "NVD", "id": "CVE-2022-20838" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2883" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Systems \u00a0Cisco\u00a0Firepower\u00a0Management\u00a0Center\u00a0Software\u00a0 Cross-site scripting vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022913" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-2883" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.