Lucene search

K
cvelistCiscoCVELIST:CVE-2016-1355
HistoryMar 03, 2016 - 3:00 p.m.

CVE-2016-1355

2016-03-0315:00:00
cisco
www.cve.org
6

EPSS

0.001

Percentile

47.4%

Cross-site scripting (XSS) vulnerability in the Device Management UI in the management interface in Cisco FireSIGHT System Software 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuy41687.

EPSS

0.001

Percentile

47.4%

Related for CVELIST:CVE-2016-1355