Cross-Site Scripting (XSS) Vulnerabilities in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1

Cross-Site Scripting (XSS) Vulnerabilities in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1

CVE-2015-6363 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuw88396.

Learn more about our Cis Benchmark Audit For Cisco.