CVE-2024-20258
15.05.2024, 18:15
A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Vendor | Product | Version |
---|---|---|
cisco | secure_email_gateway | 11.0.3-238 |
cisco | secure_email_gateway | 11.1.0-069 |
cisco | secure_email_gateway | 11.1.0-128 |
cisco | secure_email_gateway | 11.1.0-131 |
cisco | secure_email_gateway | 12.0.0-419 |
cisco | secure_email_gateway | 12.1.0-071 |
cisco | secure_email_gateway | 12.1.0-087 |
cisco | secure_email_gateway | 12.1.0-089 |
cisco | secure_email_gateway | 12.5.0-066 |
cisco | secure_email_gateway | 12.5.3-041 |
cisco | secure_email_gateway | 12.5.4-041 |
cisco | secure_email_gateway | 13.0.0-392 |
cisco | secure_email_gateway | 13.0.5-007 |
cisco | secure_email_gateway | 13.5.1-277 |
cisco | secure_email_gateway | 13.5.4-038 |
cisco | secure_email_gateway | 14.0.0-698 |
cisco | secure_email_gateway | 14.2.0-620 |
cisco | secure_email_gateway | 14.2.1-020 |
cisco | secure_email_gateway | 14.3.0-032 |
cisco | secure_email_gateway | 15.0.0-104 |
cisco | secure_email_gateway | 15.0.1-030 |
cisco | secure_email_gateway | 15.5.0-048 |
cisco | secure_email_and_web_manager | 9.0.0-087 |
cisco | secure_email_and_web_manager | 11.0.0-115 |
cisco | secure_email_and_web_manager | 11.0.1-161 |
cisco | secure_email_and_web_manager | 11.5.1-105 |
cisco | secure_email_and_web_manager | 12.0.0-452 |
cisco | secure_email_and_web_manager | 12.0.1-011 |
cisco | secure_email_and_web_manager | 12.5.0-636 |
cisco | secure_email_and_web_manager | 12.5.0-658 |
cisco | secure_email_and_web_manager | 12.5.0-670 |
cisco | secure_email_and_web_manager | 12.5.0-678 |
cisco | secure_email_and_web_manager | 12.8.1-002 |
cisco | secure_email_and_web_manager | 12.8.1-021 |
cisco | secure_email_and_web_manager | 13.0.0-277 |
cisco | secure_email_and_web_manager | 13.6.2-078 |
cisco | secure_email_and_web_manager | 13.8.1-068 |
cisco | secure_email_and_web_manager | 13.8.1-074 |
cisco | secure_email_and_web_manager | 13.8.1-108 |
cisco | secure_email_and_web_manager | 14.0.0-404 |
cisco | secure_email_and_web_manager | 14.1.0-223 |
cisco | secure_email_and_web_manager | 14.1.0-227 |
cisco | secure_email_and_web_manager | 14.2.0-212 |
cisco | secure_email_and_web_manager | 14.2.0-224 |
cisco | secure_email_and_web_manager | 14.2.1-020 |
cisco | secure_email_and_web_manager | 14.3.0-120 |
cisco | secure_email_and_web_manager | 15.0.0-334 |
𝑥
= Vulnerable software versions