Vulnerabilities > Cisco > Hostscan Engine > 3.1.05183

DATE CVE VULNERABILITY TITLE RISK
2016-10-06 CVE-2016-6436 Cross-site Scripting vulnerability in Cisco Hostscan Engine
Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
network
cisco CWE-79
4.3
2015-02-03 CVE-2014-8021 Cross-site Scripting vulnerability in Cisco Anyconnect Secure Mobility Client and Hostscan Engine
Cross-site scripting (XSS) vulnerability in Cisco AnyConnect Secure Mobility Client 3.1(.02043) and earlier and Cisco HostScan Engine 3.1(.05183) and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving an applet-path URL, aka Bug IDs CSCup82990 and CSCuq80149.
network
cisco CWE-79
4.3