4.3
CVSSv2

CVE-2014-3289

Published: 10/06/2014 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the web management interface in Cisco AsyncOS on the Email Security Appliance (ESA) 8.0, Web Security Appliance (WSA) 8.0 (.5 Hot Patch 1) and previous versions, and Content Security Management Appliance (SMA) 8.3 and previous versions allows remote malicious users to inject arbitrary web script or HTML via a crafted parameter, as demonstrated by the date_range parameter to monitor/reports/overview on the IronPort ESA, aka Bug IDs CSCun07998, CSCun07844, and CSCun07888.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ironport_asyncos

cisco web_security_appliance -

cisco content_security_management_appliance -

cisco ironport_asyncos 8.0

cisco email_security_appliance_firmware -

Vendor Advisories

A vulnerability in the web management interface of Cisco AsyncOS could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface on the affected system The vulnerability is due to insufficient input validation of a parameter An attacker could exploit this vulnerability by convin ...

Exploits

Cisco Ironport Email Security Virtual Appliance version 800-671 suffers from a reflective cross site scripting vulnerability ...
Centreon versions 252 and below and Centreon Enterprise Server versions 22 and below and 30 and below suffer from remote SQL injection and remote command injection vulnerabilities ...