4.3
CVSSv2

CVE-2014-8012

Published: 18/12/2014 Updated: 11/08/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the WebVPN Portal Login page in Cisco Adaptive Security Appliance (ASA) Software allows remote malicious users to inject arbitrary web script or HTML via crafted attributes in a cookie, aka Bug ID CSCuh24695.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive security appliance software -

Vendor Advisories

Cisco Adaptive Security Appliance (ASA) devices configured for WebVPN contain a DOM-based cross-site scripting vulnerability (XSS) within the Portal Login page An unauthenticated, remote attacker who can convince a user to take a malicious action, could perform a XSS attack on the user The vulnerability exists due to mishandling of certain attri ...