A vulnerability in Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to conduct a DOM-based cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc04838. Known Affected Releases: 5.8(2.5).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-02-22T02:00:00

Updated: 2024-08-05T14:39:41.069Z

Reserved: 2016-12-21T00:00:00

Link: CVE-2017-3838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-22T02:59:00.480

Modified: 2017-07-25T01:29:09.233

Link: CVE-2017-3838

cve-icon Redhat

No data.