CVE-2014-3289

Cross-site scripting (XSS) vulnerability in the web management interface in Cisco AsyncOS on the Email Security Appliance (ESA) 8.0, Web Security Appliance (WSA) 8.0 (.5 Hot Patch 1) and earlier, and Content Security Management Appliance (SMA) 8.3 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, as demonstrated by the date_range parameter to monitor/reports/overview on the IronPort ESA, aka Bug IDs CSCun07998, CSCun07844, and CSCun07888.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ironport_asyncos:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:web_security_appliance:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:ironport_asyncos:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:content_security_management_appliance:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:ironport_asyncos:8.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:email_security_appliance_firmware:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-10 11:19

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3289

Mitre link : CVE-2014-3289

CVE.ORG link : CVE-2014-3289


JSON object : View

Products Affected

cisco

  • web_security_appliance
  • email_security_appliance_firmware
  • ironport_asyncos
  • content_security_management_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')