4.3
CVSSv2

CVE-2010-0440

Published: 03/02/2010 Updated: 11/08/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions prior to 3.5; as used in Cisco ASA appliance prior to 8.2(1), 8.1(2.7), and 8.0(5); allows remote malicious users to inject arbitrary web script or HTML via a crafted POST parameter, which is not properly handled by an eval statement in binary/mainv.js that writes to start.html.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco secure desktop

cisco adaptive_security_appliance_software

Vendor Advisories

Cisco Secure Desktop contains a vulnerability that could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks The vulnerability is due to a lack of input sanitation in the Cisco Secure Desktop  An unauthenticated, remote attacker could exploit this vulnerability by convincing a targeted user to visit a malicious ...

Exploits

source: wwwsecurityfocuscom/bid/37960/info Cisco Secure Desktop is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the att ...