Vulnerability Name: | CVE-2015-0766 (CCN-103591) | ||||||||
Assigned: | 2015-06-03 | ||||||||
Published: | 2015-06-03 | ||||||||
Updated: | 2017-01-04 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in the Management Center component in Cisco FireSIGHT System Software 6.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug IDs CSCus93566, CSCut31557, and CSCut47196. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-0766 Source: CCN Type: Cisco Vulnerability Alert 39171 Cisco FireSIGHT Management Center XSS and HTML Injection Vulnerabilities Source: CISCO Type: Vendor Advisory 20150603 Cisco FireSIGHT Management Center XSS and HTML Injection Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry 1032482 Source: XF Type: UNKNOWN cisco-firesight-cve20150766-xss(103591) | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |