A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-02-07T22:00:00Z

Updated: 2024-09-17T01:31:41.195Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1671

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-07T22:29:00.413

Modified: 2019-10-09T23:47:40.860

Link: CVE-2019-1671

cve-icon Redhat

No data.