Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T00:00:00

Updated: 2019-10-16T18:36:42

Reserved: 2019-08-20T00:00:00


Link: CVE-2019-15268

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-16T19:15:14.347

Modified: 2019-10-22T16:26:30.800


Link: CVE-2019-15268

JSON object: View

cve-icon Redhat Information

No data.

CWE