CVE-2015-6354

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.4.1.3 and 6.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuv73338.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firesight_system_software:5.4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-31 04:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6354

Mitre link : CVE-2015-6354

CVE.ORG link : CVE-2015-6354


JSON object : View

Products Affected

cisco

  • firesight_system_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')