Vulnerability Name: | CVE-2010-0440 (CCN-56024) | ||||||||
Assigned: | 2010-02-01 | ||||||||
Published: | 2010-02-01 | ||||||||
Updated: | 2018-11-15 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is not properly handled by an eval statement in binary/mainv.js that writes to start.html. Per: http://tools.cisco.com/security/center/viewAlert.x?alertId=19843 "Cisco Secure Desktop versions prior to 3.5 are vulnerable. Cisco Secure Desktop is a component of Cisco ASA 5500 Series Adaptive Security Appliances. Cisco ASA appliances are vulnerable only if the Cisco Secure Desktop feature has been enabled. Cisco ASA appliance versions prior to 8.2(1), 8.1(2.7), and 8.0(5) are vulnerable." | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2010-0440 Source: CCN Type: SA38397 Cisco Secure Desktop Cross-Site Scripting Vulnerability Source: SECUNIA Type: Third Party Advisory 38397 Source: CCN Type: Cisco IntelliShield ID: 19843 Cisco Secure Desktop Remote Cross-Site Scripting Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory http://tools.cisco.com/security/center/viewAlert.x?alertId=19843 Source: CCN Type: CORE-2010-0106 Cisco Secure Desktop XSS/JavaScript Injection Source: MISC Type: Exploit, Third Party Advisory http://www.coresecurity.com/content/cisco-secure-desktop-xss Source: CCN Type: OSVDB ID: 62069 Cisco Secure Desktop (CSD) /translation POST Request XSS Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20100201 [CORE-2010-0106] Cisco Secure Desktop XSS/JavaScript Injection Source: BID Type: Exploit, Third Party Advisory, VDB Entry 37960 Source: CCN Type: BID-37960 Cisco Secure Desktop 'translation' Cross Site Scripting Vulnerability Source: VUPEN Type: Third Party Advisory ADV-2010-0273 Source: XF Type: UNKNOWN cisco-secure-translation-xss(56024) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |