CVE-2016-6436

Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:hostscan_engine:3.1.05152:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.14018:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.03104:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.02026:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.05182:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.04075:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.04082:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.06073:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.03103:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.0.08062:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.05183:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.05170:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.04060:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.0.08066:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.05163:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.02040:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.02043:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.01065:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.05178:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.05160:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.02016:*:*:*:*:*:*:*
cpe:2.3:a:cisco:hostscan_engine:3.1.04063:*:*:*:*:*:*:*

Information

Published : 2016-10-06 03:59

Updated : 2016-11-28 12:32


NVD link : CVE-2016-6436

Mitre link : CVE-2016-6436


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

cisco

  • hostscan_engine