4.8
MEDIUM
CVE-2022-20836
"Cisco Firepower Management Center Stored XSS"
Description

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.

INFO

Published Date :

Nov. 15, 2022, 9:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Public PoC/Exploit Available at Github

CVE-2022-20836 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20836 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_management_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20836.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-LATZYzxs

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20836 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20836 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-LATZYzxs [No types assigned]
    Removed Reference Cisco Systems, Inc. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-LATZYzxs
    Added CWE Cisco Systems, Inc. CWE-79
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard. Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard.
  • Initial Analysis by [email protected]

    Nov. 18, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-LATZYzxs No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-LATZYzxs Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.10:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.11:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.13:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.16:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.17:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3.18:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.10:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.11:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.12:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.13:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.14:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.4.0.15:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.5.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.5.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.6.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:7.2.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20836 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20836 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28950

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability