Vulnerability Name: | CVE-2015-6363 | ||||||||
Assigned: | 2015-11-11 | ||||||||
Published: | 2015-11-11 | ||||||||
Updated: | 2016-12-07 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuw88396. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-6363 Source: CISCO Type: Vendor Advisory 20151111 Cisco FireSight Management Center Web Framework Cross-Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1034138 | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |