Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.4.1.3 and 6.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuv73338.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2015-10-31T01:00:00

Updated: 2016-12-05T22:57:01

Reserved: 2015-08-17T00:00:00


Link: CVE-2015-6354

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-10-31T04:59:06.663

Modified: 2016-12-07T18:19:45.737


Link: CVE-2015-6354

JSON object: View

cve-icon Redhat Information

No data.

CWE