A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface. Affected Products: Cisco Firepower Management Center Releases 5.4.1.x and prior. More Information: CSCuy88951. Known Affected Releases: 5.4.1.6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-07-04T00:00:00

Updated: 2024-08-05T15:41:17.595Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6715

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-04T00:29:00.523

Modified: 2017-07-07T17:38:09.037

Link: CVE-2017-6715

cve-icon Redhat

No data.