Lucene search

K
nvd[email protected]NVD:CVE-2017-6716
HistoryJul 04, 2017 - 12:29 a.m.

CVE-2017-6716

2017-07-0400:29:00
CWE-79
web.nvd.nist.gov
4

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%

A vulnerability in the web framework code of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. Affected Products: Cisco Firepower Management Center Software Releases prior to 6.0.0.0. More Information: CSCuy88785. Known Affected Releases: 5.4.1.6.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch5.3.1.7
OR
ciscofirepower_management_centerMatch5.4.0
OR
ciscofirepower_management_centerMatch5.4.0.2
OR
ciscofirepower_management_centerMatch5.4.1
OR
ciscofirepower_management_centerMatch5.4.1.1
OR
ciscofirepower_management_centerMatch5.4.1.2
OR
ciscofirepower_management_centerMatch5.4.1.3
OR
ciscofirepower_management_centerMatch5.4.1.4
OR
ciscofirepower_management_centerMatch5.4.1.5
OR
ciscofirepower_management_centerMatch5.4.1.6
OR
ciscofirepower_management_centerMatch5.4.1.9
VendorProductVersionCPE
ciscofirepower_management_center5.3.1.7cpe:2.3:a:cisco:firepower_management_center:5.3.1.7:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.0cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.0.2cpe:2.3:a:cisco:firepower_management_center:5.4.0.2:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1cpe:2.3:a:cisco:firepower_management_center:5.4.1:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.1cpe:2.3:a:cisco:firepower_management_center:5.4.1.1:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.2cpe:2.3:a:cisco:firepower_management_center:5.4.1.2:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.3cpe:2.3:a:cisco:firepower_management_center:5.4.1.3:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.4cpe:2.3:a:cisco:firepower_management_center:5.4.1.4:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.5cpe:2.3:a:cisco:firepower_management_center:5.4.1.5:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.1.6cpe:2.3:a:cisco:firepower_management_center:5.4.1.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%

Related for NVD:CVE-2017-6716