Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is not properly handled by an eval statement in binary/mainv.js that writes to start.html.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-03T18:00:00

Updated: 2024-08-07T00:52:17.345Z

Reserved: 2010-01-27T00:00:00

Link: CVE-2010-0440

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-02-03T18:30:00.813

Modified: 2023-08-11T19:03:30.373

Link: CVE-2010-0440

cve-icon Redhat

No data.