Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuw88396.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2015-11-12T02:00:00

Updated: 2016-12-05T22:57:01

Reserved: 2015-08-17T00:00:00


Link: CVE-2015-6363

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-11-12T03:59:01.293

Modified: 2016-12-07T18:19:52.473


Link: CVE-2015-6363

JSON object: View

cve-icon Redhat Information

No data.

CWE