Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2016-10-06T10:00:00

Updated: 2024-08-06T01:29:20.150Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6436

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-10-06T10:59:17.570

Modified: 2016-11-28T20:32:47.357

Link: CVE-2016-6436

cve-icon Redhat

No data.