Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2329 First vendor Publication 2015-08-31
Vendor Cve Last vendor Modification 2015-09-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Check_MK before 1.2.2p3 and 1.2.3x before 1.2.3i5 allow remote authenticated users to inject arbitrary web script or HTML via the (1) agent string for a check_mk agent, a (2) crafted request to a monitored host, which is not properly handled by the logwatch module, or other unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2329

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Nessus® Vulnerability Scanner

Date Description
2017-06-28 Name : An IT monitoring application running on the remote host is affected by multip...
File : check_mk_1_2_3_i5.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11895.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11929.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10972.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11082.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6810.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6818.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5139.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5194.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/531594
http://www.securityfocus.com/archive/1/531656

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-04-22 01:37:28
  • Multiple Updates
2020-05-23 01:51:39
  • Multiple Updates
2020-05-23 00:40:30
  • Multiple Updates
2017-06-29 13:23:35
  • Multiple Updates
2015-09-01 21:24:15
  • Multiple Updates
2015-09-01 00:29:08
  • First insertion