CVE-2015-6363

Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuw88396.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firesight_system_software:5.4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firesight_system_software:6.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-11-12 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6363

Mitre link : CVE-2015-6363

CVE.ORG link : CVE-2015-6363


JSON object : View

Products Affected

cisco

  • firesight_system_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')