3.5
CVSSv2

CVE-2017-6715

Published: 04/07/2017 Updated: 07/07/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote malicious user to conduct a cross-site scripting (XSS) attack against a user of the web interface. Affected Products: Cisco Firepower Management Center Releases 5.4.1.x and prior. More Information: CSCuy88951. Known Affected Releases: 5.4.1.6.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower management center 5.4.1.4

cisco firepower management center 5.4.1.2

cisco firepower management center 5.4.0

cisco firepower management center 5.4.1.6

cisco firepower management center 5.4.1.1

cisco firepower management center 5.4.0.2

cisco firepower management center 5.4.1

cisco firepower management center 5.4.1.3

cisco firepower management center 5.4.1.5

Vendor Advisories

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface The vulnerability is due to insufficient validation of user-supplied input by the affected software A successful exploit could allow the attacke ...