Lucene search

K
cveCiscoCVE-2015-0766
HistoryJun 04, 2015 - 10:59 a.m.

CVE-2015-0766

2015-06-0410:59:06
CWE-79
cisco
web.nvd.nist.gov
31
cve-2015-0766
xss
cross-site scripting
cisco
firesight
nvd
cve

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

43.4%

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in the Management Center component in Cisco FireSIGHT System Software 6.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug IDs CSCus93566, CSCut31557, and CSCut47196.

Affected configurations

Nvd
Node
ciscofiresight_system_softwareMatch6.0.0
VendorProductVersionCPE
ciscofiresight_system_software6.0.0cpe:2.3:a:cisco:firesight_system_software:6.0.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

43.4%

Related for CVE-2015-0766