Vulnerabilities > Cisco > Ironport Asyncos > 6.3.6.003

DATE CVE VULNERABILITY TITLE RISK
2009-06-05 CVE-2009-1162 Cross-Site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in the Spam Quarantine login page in Cisco IronPort AsyncOS before 6.5.2 on Series C, M, and X appliances allows remote attackers to inject arbitrary web script or HTML via the referrer parameter.
network
cisco CWE-79
4.3