Lucene search

K
nvd[email protected]NVD:CVE-2014-2120
HistoryMar 19, 2014 - 1:15 a.m.

CVE-2014-2120

2014-03-1901:15:04
CWE-79
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

56.9%

Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun19025.

Affected configurations

Nvd
Node
ciscoadaptive_security_appliance_softwareMatch-
VendorProductVersionCPE
ciscoadaptive_security_appliance_software-cpe:2.3:o:cisco:adaptive_security_appliance_software:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

56.9%

Related for NVD:CVE-2014-2120