Lucene search

K
nvd[email protected]NVD:CVE-2010-0440
HistoryFeb 03, 2010 - 6:30 p.m.

CVE-2010-0440

2010-02-0318:30:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.6%

Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is not properly handled by an eval statement in binary/mainv.js that writes to start.html.

Affected configurations

NVD
Node
ciscosecure_desktopRange<3.5
Node
ciscoadaptive_security_appliance_softwareRange8.18.1\(2.7\)
OR
ciscoadaptive_security_appliance_softwareRange8.08.0\(5\)
OR
ciscoadaptive_security_appliance_softwareRange8.28.2\(1\)
AND
ciscoasa_5500Match-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.6%