Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3595 First vendor Publication 2014-09-22
Vendor Cve Last vendor Modification 2022-02-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in spacewalk-java 1.2.39, 1.7.54, and 2.0.2 in Spacewalk and Red Hat Network (RHN) Satellite 5.4 through 5.6 allows remote attackers to inject arbitrary web script or HTML via a crafted request that is not properly handled when logging.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3595

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Application 3
Application 1

Sources (Detail)

Source Url
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1184.html
SECUNIA http://secunia.com/advisories/61115
http://secunia.com/advisories/62027
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-02-26 00:23:20
  • Multiple Updates
2022-02-04 12:16:39
  • Multiple Updates
2021-05-04 12:33:00
  • Multiple Updates
2021-04-22 01:39:27
  • Multiple Updates
2020-05-23 00:41:07
  • Multiple Updates
2016-04-27 00:52:36
  • Multiple Updates
2014-11-14 13:28:03
  • Multiple Updates
2014-10-17 13:26:20
  • Multiple Updates
2014-09-24 21:24:46
  • Multiple Updates
2014-09-22 21:23:38
  • First insertion