CVE-2014-2118

Multiple cross-site scripting (XSS) vulnerabilities in dashboard-related HTML documents in Cisco Prime Security Manager (aka PRSM) 9.2(.1-2) and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCun50687.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.1.2-29:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.1.2-42:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.1.3-8:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.1.3-10:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.1.3-13:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_security_manager:9.2.1-1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-27 21:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-2118

Mitre link : CVE-2014-2118

CVE.ORG link : CVE-2014-2118


JSON object : View

Products Affected

cisco

  • prime_security_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')