CVE-2016-1355

Cross-site scripting (XSS) vulnerability in the Device Management UI in the management interface in Cisco FireSIGHT System Software 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuy41687.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:firesight_system_software:6.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-03-03 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1355

Mitre link : CVE-2016-1355

CVE.ORG link : CVE-2016-1355


JSON object : View

Products Affected

cisco

  • firesight_system_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')