Lucene search

K
cveCiscoCVE-2016-1293
HistoryJan 16, 2016 - 5:59 a.m.

CVE-2016-1293

2016-01-1605:59:05
CWE-79
cisco
web.nvd.nist.gov
36
cve-2016-1293
cross-site scripting
xss
cisco
firesight
vulnerability
cscux40414
management center
remote attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.1%

Multiple cross-site scripting (XSS) vulnerabilities in the Management Center in Cisco FireSIGHT System Software 6.0.0 and 6.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCux40414.

Affected configurations

Nvd
Node
ciscofiresight_system_softwareMatch6.0.0
OR
ciscofiresight_system_softwareMatch6.0.1
VendorProductVersionCPE
ciscofiresight_system_software6.0.0cpe:2.3:a:cisco:firesight_system_software:6.0.0:*:*:*:*:*:*:*
ciscofiresight_system_software6.0.1cpe:2.3:a:cisco:firesight_system_software:6.0.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.1%

Related for CVE-2016-1293