CWE
79
Advisory Published
Updated

CVE-2010-0440: XSS

First published: Wed Feb 03 2010(Updated: )

Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is not properly handled by an eval statement in binary/mainv.js that writes to start.html.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Cisco Secure Desktop<3.5
Cisco Adaptive Security Appliance Software>=8.1<8.1\(2.7\)
Cisco Adaptive Security Appliance Software>=8.0<8.0\(5\)
Cisco Adaptive Security Appliance Software>=8.2<8.2\(1\)
Cisco ASA 5500

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203