CWE
79
Advisory Published
Updated

CVE-2016-6436: XSS

First published: Thu Oct 06 2016(Updated: )

Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco HostScan Engine=3.0.08062
Cisco HostScan Engine=3.0.08066
Cisco HostScan Engine=3.1.01065
Cisco HostScan Engine=3.1.02016
Cisco HostScan Engine=3.1.02026
Cisco HostScan Engine=3.1.02040
Cisco HostScan Engine=3.1.02043
Cisco HostScan Engine=3.1.03103
Cisco HostScan Engine=3.1.03104
Cisco HostScan Engine=3.1.04060
Cisco HostScan Engine=3.1.04063
Cisco HostScan Engine=3.1.04075
Cisco HostScan Engine=3.1.04082
Cisco HostScan Engine=3.1.05152
Cisco HostScan Engine=3.1.05160
Cisco HostScan Engine=3.1.05163
Cisco HostScan Engine=3.1.05170
Cisco HostScan Engine=3.1.05178
Cisco HostScan Engine=3.1.05182
Cisco HostScan Engine=3.1.05183
Cisco HostScan Engine=3.1.06073
Cisco HostScan Engine=3.1.14018

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203