CVE-2014-2120

medium

Description

Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun19025.

References

http://www.securitytracker.com/id/1029935

http://www.securityfocus.com/bid/66290

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2120

Details

Source: Mitre, NVD

Published: 2014-03-19

Updated: 2023-08-11

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium