Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2947 First vendor Publication 2014-05-22
Vendor Cve Last vendor Modification 2015-08-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Login.aspx in Bizagi BPM Suite before 10.3 allows remote attackers to inject arbitrary web script or HTML via the txtUsername parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2947

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67591
CERT-VN http://www.kb.cert.org/vuls/id/112412

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:31:07
  • Multiple Updates
2021-04-22 01:37:39
  • Multiple Updates
2020-05-23 01:51:49
  • Multiple Updates
2020-05-23 00:40:42
  • Multiple Updates
2015-08-01 09:27:09
  • Multiple Updates
2015-05-14 09:26:21
  • Multiple Updates
2014-05-30 09:21:32
  • Multiple Updates
2014-05-24 00:21:30
  • Multiple Updates
2014-05-23 05:22:40
  • First insertion