-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1273
Cisco Prime Data Center Network Manager Cross-Site Scripting Vulnerability
                               31 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Data Center Network Manager
Publisher:         Cisco Systems
Operating System:  Windows
                   Solaris
                   Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3329  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3329

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Prime Data Center Network Manager Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3329

CVE ID: CVE-2014-3329

Release Date: 2014 July 28 15:05 UTC (GMT)

Last Updated: 2014 July 28 20:09 UTC (GMT)

Related Documents:

Summary

A vulnerability in the web server hosting the Cisco Prime Data Center Network
Manager could allow an unauthenticated, remote attacker to perform a 
cross-site scripting (XSS) attack against the user of a web interface.

The issue is due to insufficient input validation of parameters by the web 
server. An attacker could exploit this issue by convincing a user to access a
malicious link.

Affected Products

Product 			More Information 	CVSS

Cisco Prime Data Center Network CSCum86620 		4.3/3.6
Manager (DCNM)

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY 
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lQXK
-----END PGP SIGNATURE-----