CVE-2015-6349

Cross-site scripting (XSS) vulnerability in the web interface in the Solution Engine in Cisco Secure Access Control Server (ACS) 5.7(0.15) allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:secure_access_control_server:5.7.0.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-30 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6349

Mitre link : CVE-2015-6349

CVE.ORG link : CVE-2015-6349


JSON object : View

Products Affected

cisco

  • secure_access_control_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')