CWE
79
Advisory Published
Updated

CVE-2023-20041: XSS

First published: Wed Nov 01 2023(Updated: )

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Management Center=6.4.0.16
Cisco Firepower Management Center=6.6.7.1
Cisco Firepower Management Center=7.0.5
Cisco Firepower Management Center=7.1.0.3
Cisco Firepower Management Center=7.2.0
Cisco Firepower Management Center=7.2.0.1
Cisco Firepower Management Center=7.2.1
Cisco Firepower Management Center=7.2.2
Cisco Firepower Management Center=7.2.3
Cisco Firepower Management Center=7.2.3.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Cisco Firepower Management Center (FMC) Software vulnerability?

    The vulnerability ID is CVE-2023-20041.

  • What is the severity level of CVE-2023-20041?

    The severity level is medium with a CVSS score of 6.1.

  • How does CVE-2023-20041 affect Cisco Firepower Management Center (FMC) Software versions?

    It affects versions 6.4.0.16, 6.6.7.1, 7.0.5, 7.1.0.3, 7.2.0, 7.2.0.1, 7.2.1, 7.2.2, 7.2.3, and 7.2.3.1 of Cisco Firepower Management Center (FMC) Software.

  • What is the type of vulnerability in CVE-2023-20041?

    It is a stored cross-site scripting (XSS) vulnerability.

  • How can an attacker exploit CVE-2023-20041?

    An unauthenticated, remote attacker can exploit this vulnerability by conducting a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203