5.4
CVSSv3

CVE-2017-6717

Published: 04/07/2017 Updated: 07/07/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote malicious user to conduct a cross-site scripting (XSS) attack against a user of the web interface. More Information: CSCvc38801. Known Affected Releases: 6.0.1.3 6.2.1. Known Fixed Releases: 6.2.1.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower management center 6.0.1.1

cisco firepower management center 6.0.0.0

cisco firepower management center 5.4.1.3

cisco firepower management center 5.4_base

cisco firepower management center 6.0.1

cisco firepower management center 5.4.1.2

cisco firepower management center 5.4.0.2

cisco firepower management center 5.4.1.9

cisco firepower management center 6.2.0.2

cisco firepower management center 5.4.1.4

cisco firepower management center 6.0.0

cisco firepower management center 6.0.0.1

cisco firepower management center 5.4.0

cisco firepower management center 5.4.1.1

cisco firepower management center 5.4.1.5

cisco firepower management center 6.2.0

cisco firepower management center 5.4.1.6

cisco firepower management center 5.4.1

cisco firepower management center 6.1.0.2

cisco firepower management center 6.1.0

cisco firepower management center 6.0.1.3

cisco firepower management center 6.0_base

Vendor Advisories

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface The vulnerability is due to insufficient validation of user-supplied input by the affected software A successful exploit could allow the attacke ...