Cisco ASA WebVPN Login Page Cross-Site Scripting (XSS) Vulnerability

Cisco ASA WebVPN Login Page Cross-Site Scripting (XSS) Vulnerability

CVE-2014-2120 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun19025.

Learn more about our Cis Benchmark Audit For Cisco.