A vulnerability in the web-based management interface of the Cisco Secure Access Control System (ACS) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected system. More Information: CSCve70587. Known Affected Releases: 5.8(0.8) 5.8(1.5).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-08-07T06:00:00

Updated: 2024-08-05T15:41:17.539Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6769

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-07T06:29:00.760

Modified: 2017-08-10T13:47:21.177

Link: CVE-2017-6769

cve-icon Redhat

No data.