Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-10-21T18:35:15.987102Z

Updated: 2024-09-16T20:13:14.441Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3553

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-21T19:15:17.327

Modified: 2020-10-28T20:13:32.690

Link: CVE-2020-3553

cve-icon Redhat

No data.