Lucene search

K
cveCiscoCVE-2016-1431
HistoryJun 18, 2016 - 1:59 a.m.

CVE-2016-1431

2016-06-1801:59:01
CWE-79
cisco
web.nvd.nist.gov
28
cve-2016-1431
xss vulnerability
cisco
firepower management center
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.5%

Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCur25516.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch4.10.3
OR
ciscofirepower_management_centerMatch5.2.0
OR
ciscofirepower_management_centerMatch5.3.0
OR
ciscofirepower_management_centerMatch5.3.1
OR
ciscofirepower_management_centerMatch5.4.0
VendorProductVersionCPE
ciscofirepower_management_center4.10.3cpe:2.3:a:cisco:firepower_management_center:4.10.3:*:*:*:*:*:*:*
ciscofirepower_management_center5.2.0cpe:2.3:a:cisco:firepower_management_center:5.2.0:*:*:*:*:*:*:*
ciscofirepower_management_center5.3.0cpe:2.3:a:cisco:firepower_management_center:5.3.0:*:*:*:*:*:*:*
ciscofirepower_management_center5.3.1cpe:2.3:a:cisco:firepower_management_center:5.3.1:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.0cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.5%

Related for CVE-2016-1431