[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3289Date: (C)2014-06-16   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the web management interface in Cisco AsyncOS on the Email Security Appliance (ESA) 8.0, Web Security Appliance (WSA) 8.0 (.5 Hot Patch 1) and earlier, and Content Security Management Appliance (SMA) 8.3 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, as demonstrated by the date_range parameter to monitor/reports/overview on the IronPort ESA, aka Bug IDs CSCun07998, CSCun07844, and CSCun07888.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1030407
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3289
http://seclists.org/fulldisclosure/2014/Jun/57
SECUNIA-58296
BID-67943
VU#613308
http://packetstormsecurity.com/files/127004/Cisco-Ironport-Email-Security-Virtual-Appliance-8.0.0-671-XSS.html
http://tools.cisco.com/security/center/viewAlert.x?alertId=34569

CPE    3
cpe:/h:cisco:web_security_appliance:-
cpe:/o:cisco:email_security_appliance_firmware:-
cpe:/h:cisco:content_security_management_appliance:-
CWE    1
CWE-79

© SecPod Technologies