Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in the Management Center component in Cisco FireSIGHT System Software 6.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug IDs CSCus93566, CSCut31557, and CSCut47196.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2015-06-04T10:00:00

Updated: 2016-12-29T18:57:01

Reserved: 2015-01-07T00:00:00


Link: CVE-2015-0766

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-06-04T10:59:06.863

Modified: 2017-01-04T16:14:37.080


Link: CVE-2015-0766

JSON object: View

cve-icon Redhat Information

No data.

CWE