Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco Prime Security Manager (aka PRSM) 9.2.1-2 and earlier allow remote attackers to inject arbitrary web script or HTML via a (1) Access Policies or (2) Device Summary Dashboard parameter, aka Bug ID CSCuq80661.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2014-12-13T00:00:00

Updated: 2024-08-06T10:43:05.143Z

Reserved: 2014-05-07T00:00:00

Link: CVE-2014-3364

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-12-13T00:59:00.070

Modified: 2014-12-16T13:34:21.053

Link: CVE-2014-3364

cve-icon Redhat

No data.