CVE-2014-8021

Cross-site scripting (XSS) vulnerability in Cisco AnyConnect Secure Mobility Client 3.1(.02043) and earlier and Cisco HostScan Engine 3.1(.05183) and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving an applet-path URL, aka Bug IDs CSCup82990 and CSCuq80149.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:hostscan_engine:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-03 22:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8021

Mitre link : CVE-2014-8021

CVE.ORG link : CVE-2014-8021


JSON object : View

Products Affected

cisco

  • hostscan_engine
  • anyconnect_secure_mobility_client
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')