Lucene search

K
cvelistCiscoCVELIST:CVE-2016-9214
HistoryDec 14, 2016 - 12:37 a.m.

CVE-2016-9214

2016-12-1400:37:00
cisco
www.cve.org
5

EPSS

0.001

Percentile

43.6%

Cisco Identity Services Engine (ISE) contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvb86332 CSCvb86760. Known Affected Releases: 2.0(101.130).

CNA Affected

[
  {
    "product": "Cisco Identity Services Engine (ISE)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Identity Services Engine (ISE)"
      }
    ]
  }
]

EPSS

0.001

Percentile

43.6%

Related for CVELIST:CVE-2016-9214