CVE-2017-6765

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) 9.1(6.11) and 9.4(1.2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device, aka WebVPN XSS. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCve19179.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(6.11\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4\(1.2\):*:*:*:*:*:*:*

History

15 Aug 2023, 15:14

Type Values Removed Values Added
CPE cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\(6.11\):*:*:*:*:*:*:* cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(6.11\):*:*:*:*:*:*:*

11 Aug 2023, 18:54

Type Values Removed Values Added
CPE cpe:2.3:a:cisco:adaptive_security_appliance_software:9.4\(1.2\):*:*:*:*:*:*:* cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4\(1.2\):*:*:*:*:*:*:*

Information

Published : 2017-08-07 06:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6765

Mitre link : CVE-2017-6765

CVE.ORG link : CVE-2017-6765


JSON object : View

Products Affected

cisco

  • adaptive_security_appliance_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')