Cross-Site Scripting (XSS) Vulnerabilities in Cisco FireSight Management Center (MC) 5.4.1.3 and 6.0 (Bug ID CSCuv73338)

Cross-Site Scripting (XSS) Vulnerabilities in Cisco FireSight Management Center (MC) 5.4.1.3 and 6.0 (Bug ID CSCuv73338)

CVE-2015-6354 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.4.1.3 and 6.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuv73338.

Learn more about our Cis Benchmark Audit For Cisco.