Vulnerability Name:

CVE-2015-0774 (CCN-103730)

Assigned:2015-06-09
Published:2015-06-09
Updated:2017-01-04
Summary:Cross-site scripting (XSS) vulnerability in Cisco Application and Content Networking System (ACNS) 5.5(9) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuu70650.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2015-0774

Source: CCN
Type: Cisco Vulnerability Alert 39257
Cisco Application and Content Networking System URL Page Return Cross-Site Scripting Vulnerability

Source: CISCO
Type: Vendor Advisory
20150609 Cisco Application and Content Networking System URL Page Return Cross-Site Scripting Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1032539

Source: XF
Type: UNKNOWN
cisco-application-cve20150774-xss(103730)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:application_and_content_networking_system_software:5.5(9):*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco application and content networking system software 5.5(9)
    cisco application and content networking software *