Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2067 First vendor Publication 2014-02-28
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2067

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 611

Sources (Detail)

Source Url
CONFIRM https://github.com/jenkinsci/jenkins/commit/5d57c855f3147bfc5e7fda9252317b428...
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-0...
MLIST http://seclists.org/oss-sec/2014/q1/421
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/91354

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:26:52
  • Multiple Updates
2024-02-01 12:07:58
  • Multiple Updates
2023-09-05 12:25:27
  • Multiple Updates
2023-09-05 01:07:52
  • Multiple Updates
2023-09-02 12:25:25
  • Multiple Updates
2023-09-02 01:07:58
  • Multiple Updates
2023-08-12 12:27:42
  • Multiple Updates
2023-08-12 01:07:28
  • Multiple Updates
2023-08-11 12:23:34
  • Multiple Updates
2023-08-11 01:07:40
  • Multiple Updates
2023-08-06 12:22:54
  • Multiple Updates
2023-08-06 01:07:27
  • Multiple Updates
2023-08-04 12:22:57
  • Multiple Updates
2023-08-04 01:07:31
  • Multiple Updates
2023-07-14 12:22:55
  • Multiple Updates
2023-07-14 01:07:30
  • Multiple Updates
2023-03-29 01:24:49
  • Multiple Updates
2023-03-28 12:07:51
  • Multiple Updates
2022-10-11 12:20:42
  • Multiple Updates
2022-10-11 01:07:38
  • Multiple Updates
2021-05-04 12:30:45
  • Multiple Updates
2021-04-22 01:37:19
  • Multiple Updates
2020-09-05 01:10:36
  • Multiple Updates
2020-05-23 01:51:32
  • Multiple Updates
2020-05-23 00:40:23
  • Multiple Updates
2019-07-09 01:06:12
  • Multiple Updates
2019-05-09 12:06:00
  • Multiple Updates
2019-04-25 12:03:03
  • Multiple Updates
2018-10-31 01:05:31
  • Multiple Updates
2018-04-06 12:01:05
  • Multiple Updates
2018-03-20 01:03:14
  • Multiple Updates
2017-08-29 09:24:29
  • Multiple Updates
2017-07-27 12:01:40
  • Multiple Updates
2016-06-30 21:37:43
  • Multiple Updates
2016-06-28 22:39:18
  • Multiple Updates
2016-06-14 05:25:45
  • Multiple Updates
2016-06-11 09:25:55
  • Multiple Updates
2016-04-27 00:32:07
  • Multiple Updates
2014-03-03 21:22:02
  • Multiple Updates
2014-03-01 13:22:21
  • First insertion