4.8

CVE-2019-1701

Multiple vulnerabilities in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the WebVPN portal of an affected device. The vulnerabilities exist because the software insufficiently validates user-supplied input on an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. An attacker would need administrator privileges on the device to exploit these vulnerabilities.

Data is provided by the National Vulnerability Database (NVD)
CiscoAdaptive Security Appliance Software Version < 9.4.4.34
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.5 < 9.6.4.25
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.7 < 9.8.4
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.9 < 9.9.2.50
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoAdaptive Security Appliance Software Version >= 9.10 < 9.10.1.17
   CiscoAsa 5505 Version-
   CiscoAsa 5510 Version-
   CiscoAsa 5512-x Version-
   CiscoAsa 5515-x Version-
   CiscoAsa 5520 Version-
   CiscoAsa 5525-x Version-
   CiscoAsa 5540 Version-
   CiscoAsa 5545-x Version-
   CiscoAsa 5550 Version-
   CiscoAsa 5555-x Version-
   CiscoAsa 5580 Version-
   CiscoAsa 5585-x Version-
CiscoFirepower Threat Defense Version >= 6.2.1 < 6.2.3.12
CiscoFirepower Threat Defense Version >= 6.3.0 < 6.3.0.3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.16% 0.328
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 4.8 1.7 2.7
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
psirt@cisco.com 4.8 1.7 2.7
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.