A vulnerability in the web framework code of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. Affected Products: Cisco Firepower Management Center Software Releases prior to 6.0.0.0. More Information: CSCuy88785. Known Affected Releases: 5.4.1.6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-07-04T00:00:00

Updated: 2024-08-05T15:41:17.521Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6716

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-04T00:29:00.557

Modified: 2017-07-07T17:38:19.023

Link: CVE-2017-6716

cve-icon Redhat

No data.