3.5
CVSSv2

CVE-2015-6353

Published: 31/10/2015 Updated: 07/12/2016
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.3.1.5 and 5.4.x up to and including 5.4.1.3 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuu28922.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firesight system software 5.4.0

cisco firesight system software 5.4.1

cisco firesight system software 5.4.0.1

cisco firesight system software 5.4.0.4

cisco firesight system software 5.4.1.3

cisco firesight system software 5.4.1.2

cisco firesight system software 5.3.1.5

Vendor Advisories

A vulnerability in the web framework of Cisco FireSIGHT Management Center (MC) could allow an authenticated, remote attacker to execute a stored cross-site scripting (XSS) attack against the user of the web interface The vulnerability is due to improper sanitization of parameter values An attacker could exploit this vulnerability by injecting ma ...