Vulnerability CVE-2014-3365


Published: 2015-02-11   Modified: 2015-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Prime Security Manager (PRSM) 9.2(.1-2) and earlier allow remote attackers to inject arbitrary web script or HTML via crafted input to the (1) Dashboard or (2) Configure Realm page, aka Bug ID CSCuo94808.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Prime security manager 

 References:
http://xforce.iss.net/xforce/xfdb/100756
http://www.securitytracker.com/id/1031716
http://tools.cisco.com/security/center/viewAlert.x?alertId=37418
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3365

Copyright 2024, cxsecurity.com

 

Back to Top