Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2856 First vendor Publication 2014-04-18
Vendor Cve Last vendor Modification 2017-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2856

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24632
 
Oval ID: oval:org.mitre.oval:def:24632
Title: USN-2172-1 -- cups vulnerability
Description: CUPS could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2172-1
CVE-2014-2856
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): cups
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 114

Snort® IPS/IDS

Date Description
2014-11-16 Apple CUPS web interface cross site scripting attempt
RuleID : 31860 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-108.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_cups_20141120.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0035.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1388.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_cups_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-438.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1388.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1388.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-091.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5079.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4384.nasl - Type : ACT_GATHER_INFO
2014-04-28 Name : The remote print service is affected by a cross-site scripting vulnerability.
File : cups_1_7_2.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2172-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66788
CONFIRM http://advisories.mageia.org/MGASA-2014-0193.html
http://www.cups.org/documentation.php/relnotes.html
http://www.cups.org/str.php?L4356
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:108
MLIST http://www.openwall.com/lists/oss-security/2014/04/14/2
http://www.openwall.com/lists/oss-security/2014/04/15/3
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1388.html
SECUNIA http://secunia.com/advisories/57880
UBUNTU http://www.ubuntu.com/usn/USN-2172-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-16 12:24:26
  • Multiple Updates
2021-05-04 12:31:05
  • Multiple Updates
2021-04-22 01:37:37
  • Multiple Updates
2020-05-23 01:51:48
  • Multiple Updates
2020-05-23 00:40:41
  • Multiple Updates
2017-12-16 09:21:41
  • Multiple Updates
2016-06-02 09:25:22
  • Multiple Updates
2016-04-27 00:38:44
  • Multiple Updates
2015-05-21 00:27:20
  • Multiple Updates
2015-05-19 21:28:14
  • Multiple Updates
2015-05-14 21:27:41
  • Multiple Updates
2015-05-14 09:26:20
  • Multiple Updates
2015-04-22 00:25:59
  • Multiple Updates
2015-04-21 09:24:51
  • Multiple Updates
2015-04-15 09:27:51
  • Multiple Updates
2015-03-31 13:28:25
  • Multiple Updates
2015-01-21 13:26:49
  • Multiple Updates
2014-11-27 13:28:29
  • Multiple Updates
2014-11-16 21:25:02
  • Multiple Updates
2014-11-13 13:27:00
  • Multiple Updates
2014-11-05 13:28:19
  • Multiple Updates
2014-11-05 13:27:52
  • Multiple Updates
2014-11-04 13:27:29
  • Multiple Updates
2014-10-18 13:25:59
  • Multiple Updates
2014-10-16 13:25:20
  • Multiple Updates
2014-05-20 13:23:28
  • Multiple Updates
2014-05-01 13:24:44
  • Multiple Updates
2014-04-30 13:21:30
  • Multiple Updates
2014-04-29 13:21:18
  • Multiple Updates
2014-04-26 13:22:00
  • Multiple Updates
2014-04-21 21:22:09
  • Multiple Updates
2014-04-19 13:25:05
  • First insertion