CVE-2016-6395
Published Sep 12, 2016
Last updated 8 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz58658.
- Source
- ykramarz@cisco.com
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D68F137F-0C21-4426-A9AC-B9B00177F7B9" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4874DD2C-25A3-4A5D-B27C-02C8D990868E" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7317F08D-7EFC-4B62-80F7-FE576231A18E" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7508F7DB-48D1-4193-ABED-DCA6C49B11B1" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FF592298-E703-4B5F-988A-FA1C0E342A1F" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "089D6811-105D-4ECA-8836-F46BD0C7EDE2" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "28E65D89-AFF5-47B7-91EE-2A40CB01A689" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "751A22BC-528B-4491-8BDE-F5E3DC024D85" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BC7B8C63-652A-48CE-B13B-D01E53B3FC49" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3C3E9B49-3332-4D5C-8E2E-4E3BEC0846C4" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "886ABEA0-A578-4239-9058-E51688D8027B" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "758C985B-8BD7-48F0-99B3-AE06BAEB0EE8" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3F035955-83F7-4BAF-AA3D-3813C8AA4C22" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5815516B-6CC1-4951-953B-4F6B438269E5" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.1.1.11:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "07C30E53-E9AE-4517-AC5C-EC5ED8668380" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CCC4B09D-E3B2-40B2-8704-010EDF605675" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3E807F3A-A75F-43F6-8CFC-92200D0F0C16" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E5025E5E-51CD-42B9-B81A-15B06BEBB514" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4023BBD2-FF31-402B-BBB2-DD143CF574EA" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1252AB9E-CF16-4721-BAD8-55B761303164" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB7B2163-041D-4975-8B00-A406F47EEB9A" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "55200C11-D3AB-4E4E-AE45-4D27AEDB23E6" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.2.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CEEF2BDF-612C-4B37-8FE2-AD3191D417EF" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F1049BCE-4A7B-4636-9090-17724D5AFBA4" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "87359216-7FDC-4235-9DEC-6BAF04214FC4" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3C5912CE-A631-4A16-84EE-E7B9864655D4" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "11825DC6-C51C-49DA-9F60-BA60E2FBD2E8" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D75EF46F-C78B-4D96-AEDD-C66EC5A414D9" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1E708B7E-F5AA-4DD8-90DD-76D107F2AC17" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "36FB1681-0566-4BC5-94A4-1D9AA58E222F" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA95F020-BD8E-4188-8ABF-7310300B1763" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1BEF2B98-243F-4796-A98C-A978C4CCAD91" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "59A9002E-66A1-4C35-8D07-9BC438350081" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34C49E27-A356-45E5-9FF3-242C37626718" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A1B9FBE0-7771-49C9-96D9-204B684AB693" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "380900BB-4F03-4E76-A78C-DFB43669494F" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A5273EE5-40CA-48B5-8F60-823CDB75F3A1" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.3.1.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A476BF5E-1877-4B47-8E89-240910B49A16" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0EB13B96-D431-49BD-ADAB-9AE5DB559935" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "79AECC9E-657F-4BFF-B640-B96CD1384647" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F2424A93-0C9D-4839-9773-EBFD143F6240" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C27E220F-160C-4706-9516-27889F7B37E2" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9CB0484C-F0B7-4349-856E-194E97A7F8A6" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1FD5721D-8F28-4A7C-B2BE-97CE796B208A" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "85DEC2B7-2142-4959-817F-2F9B3AA82660" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B7DC251B-1CA8-4232-A900-885933E01FB1" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FD0DF530-4865-45A1-87CA-6ED6026A56A6" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7335266F-B16F-4EFB-B1D2-1F61B3EBB437" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:5.4.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "13BF9C6F-B511-444B-B6B7-960DF8758964" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:6.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "55D52DB0-4441-41C9-900E-DE917B0CBC91" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:6.0.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0D032900-6B00-4F4D-A2F7-6119F113675F" }, { "criteria": "cpe:2.3:a:cisco:firesight_system_software:6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DC5565FE-174C-41C7-9462-9138BB31507D" } ], "operator": "OR" } ] } ]