Vulnerability CVE-2010-0440


Published: 2010-02-03   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is not properly handled by an eval statement in binary/mainv.js that writes to start.html.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Cisco Secure Desktop 3.4.2 XSS/JavaScript Injection
Core
05.02.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Secure desktop 
Cisco -> Adaptive security appliance software 

 References:
http://tools.cisco.com/security/center/viewAlert.x?alertId=19843
http://www.coresecurity.com/content/cisco-secure-desktop-xss
http://www.securityfocus.com/archive/1/509290/100/0/threaded
http://www.securityfocus.com/bid/37960
http://www.vupen.com/english/advisories/2010/0273

Copyright 2024, cxsecurity.com

 

Back to Top