CVE-2015-0766

CVSS V2 Medium 4.3 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in the Management Center component in Cisco FireSIGHT System Software 6.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug IDs CSCus93566, CSCut31557, and CSCut47196.
Overview
  • CVE ID
  • CVE-2015-0766
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2015-06-04T10:59:06
  • Last Modified Date
  • 2017-01-04T16:14:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:firesight_system_software:6.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://tools.cisco.com/security/center/viewAlert.x?alertId=39171 Vendor Advisory
http://www.securitytracker.com/id/1032482 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:51:56 Added to TrackCVE
2022-12-02 04:54:41 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 04:54:41 2015-06-04T10:59Z 2015-06-04T10:59:06 CVE Published Date updated
2022-12-02 04:54:41 2017-01-04T16:14:37 CVE Modified Date updated
2022-12-02 04:54:41 Analyzed Vulnerability Status updated