Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3654 First vendor Publication 2014-11-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in spacewalk-java 2.0.2 in Spacewalk and Red Hat Network (RHN) Satellite 5.5 and 5.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) kickstart/cobbler/CustomSnippetList.do, (2) channels/software/Entitlements.do, or (3) admin/multiorg/OrgUsers.do.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3654

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1762.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1762.html
SECUNIA http://secunia.com/advisories/60976
http://secunia.com/advisories/62027
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00010.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-02-13 05:28:16
  • Multiple Updates
2023-02-02 21:28:31
  • Multiple Updates
2022-02-26 00:23:20
  • Multiple Updates
2022-02-04 12:16:41
  • Multiple Updates
2021-05-04 12:33:07
  • Multiple Updates
2021-04-22 01:39:31
  • Multiple Updates
2020-05-23 00:41:10
  • Multiple Updates
2016-04-27 00:53:48
  • Multiple Updates
2014-11-18 13:26:07
  • Multiple Updates
2014-11-14 13:28:09
  • Multiple Updates
2014-11-03 21:24:54
  • First insertion