Lucene search

K
cve[email protected]CVE-2017-6716
HistoryJul 04, 2017 - 12:29 a.m.

CVE-2017-6716

2017-07-0400:29:00
CWE-79
web.nvd.nist.gov
26
cisco
firepower
management center
vulnerability
web framework
xss
attack
nvd
cve-2017-6716

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.8%

A vulnerability in the web framework code of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. Affected Products: Cisco Firepower Management Center Software Releases prior to 6.0.0.0. More Information: CSCuy88785. Known Affected Releases: 5.4.1.6.

Affected configurations

NVD
Node
ciscofirepower_management_centerMatch5.3.1.7
OR
ciscofirepower_management_centerMatch5.4.0
OR
ciscofirepower_management_centerMatch5.4.0.2
OR
ciscofirepower_management_centerMatch5.4.1
OR
ciscofirepower_management_centerMatch5.4.1.1
OR
ciscofirepower_management_centerMatch5.4.1.2
OR
ciscofirepower_management_centerMatch5.4.1.3
OR
ciscofirepower_management_centerMatch5.4.1.4
OR
ciscofirepower_management_centerMatch5.4.1.5
OR
ciscofirepower_management_centerMatch5.4.1.6
OR
ciscofirepower_management_centerMatch5.4.1.9

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Firepower Management Center"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.8%