CWE
79
Advisory Published
Updated

CVE-2023-20005: XSS

First published: Wed Nov 01 2023(Updated: )

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Management Center>=6.2.3<=6.2.3.18
Cisco Firepower Management Center>=6.4.0<=6.4.0.16
Cisco Firepower Management Center>=6.6.0<=6.6.7.1
Cisco Firepower Management Center>=7.0.0<=7.0.5
Cisco Firepower Management Center>=7.1.0<=7.1.0.3
Cisco Firepower Management Center>=7.2.0<=7.2.3.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20005?

    CVE-2023-20005 is a vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software that allows an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack.

  • What is the severity level of CVE-2023-20005?

    The severity level of CVE-2023-20005 is 6.1 out of 10, which is classified as medium.

  • Which software versions are affected by CVE-2023-20005?

    Cisco Firepower Management Center (FMC) Software versions 6.2.3.18 to 6.2.3, 6.4.0.16 to 6.4.0, 6.6.7.1 to 6.6.0, 7.0.5 to 7.0.0, 7.1.0.3 to 7.1.0, and 7.2.3.1 to 7.2.0 are affected by CVE-2023-20005.

  • How can an attacker exploit CVE-2023-20005?

    An attacker can exploit CVE-2023-20005 by sending a malicious script to a user of the web-based management interface, which will then be executed in the user's browser.

  • Is there a fix for CVE-2023-20005?

    Yes, Cisco has released a security advisory with mitigation measures to address CVE-2023-20005. It is recommended to apply the necessary updates or workarounds provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203