CVE-2010-0440

Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is not properly handled by an eval statement in binary/mainv.js that writes to start.html.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:secure_desktop:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:*

History

11 Aug 2023, 19:03

Type Values Removed Values Added
CPE cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

Information

Published : 2010-02-03 18:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0440

Mitre link : CVE-2010-0440

CVE.ORG link : CVE-2010-0440


JSON object : View

Products Affected

cisco

  • asa_5500
  • adaptive_security_appliance_software
  • secure_desktop
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')