CVE-2014-2120

Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun19025.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:adaptive_security_appliance_software:-:*:*:*:*:*:*:*

Information

Published : 2014-03-18 18:15

Updated : 2015-09-16 12:15


NVD link : CVE-2014-2120

Mitre link : CVE-2014-2120


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

cisco

  • adaptive_security_appliance_software