4.3
CVSSv2

CVE-2015-0766

Published: 04/06/2015 Updated: 04/01/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in the Management Center component in Cisco FireSIGHT System Software 6.0.0 allow remote malicious users to inject arbitrary web script or HTML via unspecified fields, aka Bug IDs CSCus93566, CSCut31557, and CSCut47196.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firesight system software 6.0.0

Vendor Advisories

Multiple vulnerabilities in the administrative web interface of the Cisco FireSIGHT Management Center could allow an attacker to conduct both cross-site scripting (XSS) and also arbitrary HTML command injection attacks These vulnerabilities are due to improper user input validation An attacker could exploit this vulnerability by crafting input ...