Lucene search

K
cveCiscoCVE-2017-6749
HistoryJul 25, 2017 - 7:29 p.m.

CVE-2017-6749

2017-07-2519:29:00
CWE-79
cisco
web.nvd.nist.gov
43
cisco
web security appliance
wsa
vulnerability
xss
web-based management interface

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.7%

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: virtual and hardware versions of Cisco Web Security Appliance (WSA). More Information: CSCvd88865. Known Affected Releases: 10.1.0-204.

Affected configurations

Nvd
Node
ciscoweb_security_applianceMatch10.0.0-232
OR
ciscoweb_security_applianceMatch10.0.0-233
OR
ciscoweb_security_applianceMatch10.0_base
OR
ciscoweb_security_applianceMatch10.1.0
OR
ciscoweb_security_applianceMatch10.1.0-204
OR
ciscoweb_security_applianceMatch10.1.1-230
OR
ciscoweb_security_applianceMatch10.1.1-234
OR
ciscoweb_security_applianceMatch10.1.1-235
OR
ciscoweb_security_applianceMatch10.5.0
OR
ciscoweb_security_applianceMatch10.5.0-358
OR
ciscoweb_security_applianceMatch10.5.1-270
OR
ciscoweb_security_virtual_applianceMatch10.0.0
OR
ciscoweb_security_virtual_applianceMatch10.0_base
OR
ciscoweb_security_virtual_applianceMatch10.1.0
OR
ciscoweb_security_virtual_applianceMatch10.1.1
OR
ciscoweb_security_virtual_applianceMatch10.1_base
OR
ciscoweb_security_virtual_applianceMatch10.5.1
OR
ciscoweb_security_virtual_applianceMatch10.5_base
VendorProductVersionCPE
ciscoweb_security_appliance10.0.0-232cpe:2.3:a:cisco:web_security_appliance:10.0.0-232:*:*:*:*:*:*:*
ciscoweb_security_appliance10.0.0-233cpe:2.3:a:cisco:web_security_appliance:10.0.0-233:*:*:*:*:*:*:*
ciscoweb_security_appliance10.0_basecpe:2.3:a:cisco:web_security_appliance:10.0_base:*:*:*:*:*:*:*
ciscoweb_security_appliance10.1.0cpe:2.3:a:cisco:web_security_appliance:10.1.0:*:*:*:*:*:*:*
ciscoweb_security_appliance10.1.0-204cpe:2.3:a:cisco:web_security_appliance:10.1.0-204:*:*:*:*:*:*:*
ciscoweb_security_appliance10.1.1-230cpe:2.3:a:cisco:web_security_appliance:10.1.1-230:*:*:*:*:*:*:*
ciscoweb_security_appliance10.1.1-234cpe:2.3:a:cisco:web_security_appliance:10.1.1-234:*:*:*:*:*:*:*
ciscoweb_security_appliance10.1.1-235cpe:2.3:a:cisco:web_security_appliance:10.1.1-235:*:*:*:*:*:*:*
ciscoweb_security_appliance10.5.0cpe:2.3:a:cisco:web_security_appliance:10.5.0:*:*:*:*:*:*:*
ciscoweb_security_appliance10.5.0-358cpe:2.3:a:cisco:web_security_appliance:10.5.0-358:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CNA Affected

[
  {
    "product": "Cisco Web Security Appliance",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Web Security Appliance"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.7%