Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.0.08062:*:*:*:*:*:*:*", "matchCriteriaId": "2FF4EEC1-59F3-4CA5-ABC9-9B7DBCEDDD28", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.0.08066:*:*:*:*:*:*:*", "matchCriteriaId": "43823471-E5F5-45C6-BE33-0FBEF5667DDA", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.01065:*:*:*:*:*:*:*", "matchCriteriaId": "24EB98C1-DBAB-4790-BD27-6D1B7E43011A", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02016:*:*:*:*:*:*:*", "matchCriteriaId": "2569C651-F1AA-499C-AC4A-DE0F9C3100EF", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02026:*:*:*:*:*:*:*", "matchCriteriaId": "DC0A446E-5B41-4E11-B3D4-D74295D2B815", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02040:*:*:*:*:*:*:*", "matchCriteriaId": "8BF9B426-58D2-40A8-A1F4-D526D8025866", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02043:*:*:*:*:*:*:*", "matchCriteriaId": "C75133FB-F573-4655-BF3B-BDF3A7DB594F", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.03103:*:*:*:*:*:*:*", "matchCriteriaId": "144542F5-E175-4A0A-AEB3-E74BFC95D5A7", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.03104:*:*:*:*:*:*:*", "matchCriteriaId": "5181568C-E545-48E5-8C79-7A63D8741E6E", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04060:*:*:*:*:*:*:*", "matchCriteriaId": "4920FFAE-AB66-43A4-A747-F0D2A8D9BC08", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04063:*:*:*:*:*:*:*", "matchCriteriaId": "C45B3F52-557E-4CC0-91ED-DEE249DEE1F4", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04075:*:*:*:*:*:*:*", "matchCriteriaId": "24B7CFBE-EC70-4F09-89BD-F13E66651899", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04082:*:*:*:*:*:*:*", "matchCriteriaId": "8F3CD6D0-2D48-49D4-98DF-85460B5D1E64", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05152:*:*:*:*:*:*:*", "matchCriteriaId": "0E28BA6C-FE33-430F-A052-367144F53FFE", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05160:*:*:*:*:*:*:*", "matchCriteriaId": "73B4BDF6-2EF6-47AE-A963-1A51A7704BEC", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05163:*:*:*:*:*:*:*", "matchCriteriaId": "D6479F6B-EF4C-49E3-9113-05FD94E78236", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05170:*:*:*:*:*:*:*", "matchCriteriaId": "8B7BC692-5448-4BBC-82F5-8891BA936863", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05178:*:*:*:*:*:*:*", "matchCriteriaId": "EC57DA54-4728-421F-B2DF-2E90B6D88D12", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05182:*:*:*:*:*:*:*", "matchCriteriaId": "CB95422F-E076-4F55-B5B0-07E1057F263D", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05183:*:*:*:*:*:*:*", "matchCriteriaId": "4EAFDA73-65B5-4F39-B5CD-791269F35538", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.06073:*:*:*:*:*:*:*", "matchCriteriaId": "AE29DE3C-C0C6-4653-B6CF-A3C679C0BCB8", "vulnerable": true}, {"criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.14018:*:*:*:*:*:*:*", "matchCriteriaId": "7D8FBD0D-B7EE-48C4-A150-888CE5AA8DAE", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682."}, {"lang": "es", "value": "Vulnerabilidad de XSS en HostScan Engine 3.0.08062 hasta la versi\u00f3n 3.1.14018 en el paquete Cisco Host Scan, tal como se utiliza en ASA Web VPN, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada, vulnerabilidad tambi\u00e9n conocida como Bug ID CSCuz14682."}], "id": "CVE-2016-6436", "lastModified": "2025-04-12T10:46:40.837", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2016-10-06T10:59:17.570", "references": [{"source": "psirt@cisco.com", "tags": ["Vendor Advisory"], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-chs"}, {"source": "psirt@cisco.com", "url": "http://www.securityfocus.com/bid/93407"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-chs"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/93407"}], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}