Lucene search

K
nvd[email protected]NVD:CVE-2017-6749
HistoryJul 25, 2017 - 7:29 p.m.

CVE-2017-6749

2017-07-2519:29:00
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: virtual and hardware versions of Cisco Web Security Appliance (WSA). More Information: CSCvd88865. Known Affected Releases: 10.1.0-204.

Affected configurations

NVD
Node
ciscoweb_security_applianceMatch10.0.0-232
OR
ciscoweb_security_applianceMatch10.0.0-233
OR
ciscoweb_security_applianceMatch10.0_base
OR
ciscoweb_security_applianceMatch10.1.0
OR
ciscoweb_security_applianceMatch10.1.0-204
OR
ciscoweb_security_applianceMatch10.1.1-230
OR
ciscoweb_security_applianceMatch10.1.1-234
OR
ciscoweb_security_applianceMatch10.1.1-235
OR
ciscoweb_security_applianceMatch10.5.0
OR
ciscoweb_security_applianceMatch10.5.0-358
OR
ciscoweb_security_applianceMatch10.5.1-270
OR
ciscoweb_security_virtual_applianceMatch10.0.0
OR
ciscoweb_security_virtual_applianceMatch10.0_base
OR
ciscoweb_security_virtual_applianceMatch10.1.0
OR
ciscoweb_security_virtual_applianceMatch10.1.1
OR
ciscoweb_security_virtual_applianceMatch10.1_base
OR
ciscoweb_security_virtual_applianceMatch10.5.1
OR
ciscoweb_security_virtual_applianceMatch10.5_base

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%

Related for NVD:CVE-2017-6749