Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3110 First vendor Publication 2014-07-24
Vendor Cve Last vendor Modification 2018-05-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities on Honeywell FALCON XLWeb Linux controller devices 2.04.01 and earlier and FALCON XLWeb XLWebExe controller devices 2.02.11 and earlier allow remote attackers to inject arbitrary web script or HTML via invalid input.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3110

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68838
EXPLOIT-DB https://www.exploit-db.com/exploits/44749/
MISC http://ics-cert.us-cert.gov/advisories/ICSA-14-175-01

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-04-22 01:37:41
  • Multiple Updates
2020-05-23 01:51:51
  • Multiple Updates
2020-05-23 00:40:45
  • Multiple Updates
2018-05-27 09:19:16
  • Multiple Updates
2015-08-01 09:27:24
  • Multiple Updates
2015-05-14 09:26:23
  • Multiple Updates
2014-07-25 17:24:34
  • Multiple Updates
2014-07-24 21:25:18
  • First insertion