cve/2019/CVE-2019-1642.md
2025-09-29 21:09:30 +02:00

18 lines
1.2 KiB
Markdown

### [CVE-2019-1642](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1642)
![](https://img.shields.io/static/v1?label=Product&message=Cisco%20Firepower%20Management%20Center&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa%20&color=brightgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-79&color=brightgreen)
### Description
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
### POC
#### Reference
- https://www.exploit-db.com/exploits/46263/
#### Github
- https://github.com/ARPSyndicate/cvemon