Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-1820 First vendor Publication 2014-08-12
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) in Microsoft SQL Server 2012 SP1 and 2014 on 64-bit platforms allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "SQL Master Data Services XSS Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1820

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26145
 
Oval ID: oval:org.mitre.oval:def:26145
Title: SQL master data services XSS vulnerability - CVE-2014-1820 (MS14-044)
Description: Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) in Microsoft SQL Server 2012 SP1 and 2014 on 64-bit platforms allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "SQL Master Data Services XSS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2014-1820
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2012
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft SQL Server 2012
Microsoft SQL Server 2014
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-08-14 IAVM : 2014-A-0126 - Multiple Vulnerabilities in Microsoft SQL Server
Severity : Category II - VMSKEY : V0053801

Nessus® Vulnerability Scanner

Date Description
2014-08-12 Name : A cross-site scripting vulnerability in SQL Server could allow an elevation o...
File : smb_kb2984340.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : A cross-site scripting vulnerability in SQL Server could allow an elevation o...
File : smb_nt_ms14-044.nasl - Type : ACT_GATHER_INFO
2003-01-26 Name : The remote host has a database server installed.
File : mssql_version.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69071
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14...
SECTRACK http://www.securitytracker.com/id/1030716
SECUNIA http://secunia.com/advisories/60676

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:30:40
  • Multiple Updates
2021-04-22 01:37:14
  • Multiple Updates
2020-05-23 00:40:17
  • Multiple Updates
2018-10-13 05:18:45
  • Multiple Updates
2017-01-07 09:25:28
  • Multiple Updates
2015-10-18 17:22:29
  • Multiple Updates
2014-08-14 09:21:43
  • Multiple Updates
2014-08-13 13:24:45
  • Multiple Updates
2014-08-13 05:22:23
  • First insertion