Vulnerabilities > Cisco > Hostscan Engine > 3.1.05178

DATE CVE VULNERABILITY TITLE RISK
2016-10-06 CVE-2016-6436 Cross-site Scripting vulnerability in Cisco Hostscan Engine
Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
network
cisco CWE-79
4.3