All the vulnerabilites related to cisco - hostscan_engine
Vulnerability from fkie_nvd
Published
2016-10-06 10:59
Modified
2024-11-21 02:56
Summary
Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.0.08062:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF4EEC1-59F3-4CA5-ABC9-9B7DBCEDDD28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.0.08066:*:*:*:*:*:*:*",
              "matchCriteriaId": "43823471-E5F5-45C6-BE33-0FBEF5667DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.01065:*:*:*:*:*:*:*",
              "matchCriteriaId": "24EB98C1-DBAB-4790-BD27-6D1B7E43011A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02016:*:*:*:*:*:*:*",
              "matchCriteriaId": "2569C651-F1AA-499C-AC4A-DE0F9C3100EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC0A446E-5B41-4E11-B3D4-D74295D2B815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02040:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF9B426-58D2-40A8-A1F4-D526D8025866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.02043:*:*:*:*:*:*:*",
              "matchCriteriaId": "C75133FB-F573-4655-BF3B-BDF3A7DB594F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.03103:*:*:*:*:*:*:*",
              "matchCriteriaId": "144542F5-E175-4A0A-AEB3-E74BFC95D5A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.03104:*:*:*:*:*:*:*",
              "matchCriteriaId": "5181568C-E545-48E5-8C79-7A63D8741E6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4920FFAE-AB66-43A4-A747-F0D2A8D9BC08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04063:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45B3F52-557E-4CC0-91ED-DEE249DEE1F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04075:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B7CFBE-EC70-4F09-89BD-F13E66651899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.04082:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3CD6D0-2D48-49D4-98DF-85460B5D1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05152:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E28BA6C-FE33-430F-A052-367144F53FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05160:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B4BDF6-2EF6-47AE-A963-1A51A7704BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05163:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6479F6B-EF4C-49E3-9113-05FD94E78236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05170:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7BC692-5448-4BBC-82F5-8891BA936863",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05178:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC57DA54-4728-421F-B2DF-2E90B6D88D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05182:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB95422F-E076-4F55-B5B0-07E1057F263D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.05183:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EAFDA73-65B5-4F39-B5CD-791269F35538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.06073:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE29DE3C-C0C6-4653-B6CF-A3C679C0BCB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:3.1.14018:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8FBD0D-B7EE-48C4-A150-888CE5AA8DAE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en HostScan Engine 3.0.08062 hasta la versi\u00f3n 3.1.14018 en el paquete Cisco Host Scan, tal como se utiliza en ASA Web VPN, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada, vulnerabilidad tambi\u00e9n conocida como Bug ID CSCuz14682."
    }
  ],
  "id": "CVE-2016-6436",
  "lastModified": "2024-11-21T02:56:07.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-06T10:59:17.570",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-chs"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/93407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-chs"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/93407"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-03 22:59
Modified
2024-11-21 02:18
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Cisco AnyConnect Secure Mobility Client 3.1(.02043) and earlier and Cisco HostScan Engine 3.1(.05183) and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving an applet-path URL, aka Bug IDs CSCup82990 and CSCuq80149.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:hostscan_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B8EE381-AD63-4548-9AD8-6000C7BEC1FE",
              "versionEndIncluding": "3.1\\(.05183\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A4D4D6A-0C4A-4C79-8F56-67134E84B3C5",
              "versionEndIncluding": "3.1\\(.02043\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Cisco AnyConnect Secure Mobility Client 3.1(.02043) and earlier and Cisco HostScan Engine 3.1(.05183) and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving an applet-path URL, aka Bug IDs CSCup82990 and CSCuq80149."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Cisco AnyConnect Secure Mobility Client 3.1(.02043) y anteriores y Cisco HostScan Engine 3.1(.05183) y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores involucrando una URL de ruta de applet, tambi\u00e9n conocido como Bug IDs CSCup82990 y CSCuq80149."
    }
  ],
  "id": "CVE-2014-8021",
  "lastModified": "2024-11-21T02:18:26.567",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-02-03T22:59:01.253",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8021"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37323"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/72475"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100666"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37323"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100666"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2016-6436
Vulnerability from cvelistv5
Published
2016-10-06 10:00
Modified
2024-08-06 01:29
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:29:20.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "93407",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93407"
          },
          {
            "name": "20161005 Cisco Host Scan Package Cross-Site Scripting Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-chs"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "93407",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93407"
        },
        {
          "name": "20161005 Cisco Host Scan Package Cross-Site Scripting Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-chs"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-6436",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "93407",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93407"
            },
            {
              "name": "20161005 Cisco Host Scan Package Cross-Site Scripting Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-chs"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-6436",
    "datePublished": "2016-10-06T10:00:00",
    "dateReserved": "2016-07-26T00:00:00",
    "dateUpdated": "2024-08-06T01:29:20.150Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8021
Vulnerability from cvelistv5
Published
2015-02-03 22:00
Modified
2024-08-06 13:10
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Cisco AnyConnect Secure Mobility Client 3.1(.02043) and earlier and Cisco HostScan Engine 3.1(.05183) and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving an applet-path URL, aka Bug IDs CSCup82990 and CSCuq80149.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-anyconnect-cve20148021-xss(100666)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100666"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37323"
          },
          {
            "name": "20150202 Cisco AnyConnect and Cisco Host Scan Web Launch Cross-Site Scripting Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8021"
          },
          {
            "name": "72475",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72475"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Cisco AnyConnect Secure Mobility Client 3.1(.02043) and earlier and Cisco HostScan Engine 3.1(.05183) and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving an applet-path URL, aka Bug IDs CSCup82990 and CSCuq80149."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-anyconnect-cve20148021-xss(100666)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100666"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37323"
        },
        {
          "name": "20150202 Cisco AnyConnect and Cisco Host Scan Web Launch Cross-Site Scripting Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8021"
        },
        {
          "name": "72475",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72475"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-8021",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Cisco AnyConnect Secure Mobility Client 3.1(.02043) and earlier and Cisco HostScan Engine 3.1(.05183) and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving an applet-path URL, aka Bug IDs CSCup82990 and CSCuq80149."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-anyconnect-cve20148021-xss(100666)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100666"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37323",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37323"
            },
            {
              "name": "20150202 Cisco AnyConnect and Cisco Host Scan Web Launch Cross-Site Scripting Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8021"
            },
            {
              "name": "72475",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72475"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-8021",
    "datePublished": "2015-02-03T22:00:00",
    "dateReserved": "2014-10-08T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.172Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}