Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3924 First vendor Publication 2014-05-30
Vendor Cve Last vendor Modification 2014-07-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Webmin before 1.690 and Usermin before 1.600 allow remote attackers to inject arbitrary web script or HTML via vectors related to popup windows.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3924

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140

Nessus® Vulnerability Scanner

Date Description
2014-09-16 Name : The remote web server is affected by multiple vulnerabilities.
File : usermin_1_600_mult.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote web server is affected by multiple cross-site scripting vulnerabil...
File : webmin_1_690_mult_xss.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67647
http://www.securityfocus.com/bid/67649
CONFIRM http://www.webmin.com/changes.html
http://www.webmin.com/uchanges.html
SECTRACK http://www.securitytracker.com/id/1030296
http://www.securitytracker.com/id/1030297
SECUNIA http://secunia.com/advisories/58917
http://secunia.com/advisories/58919

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:32:27
  • Multiple Updates
2021-04-22 01:39:40
  • Multiple Updates
2020-05-23 01:52:19
  • Multiple Updates
2020-05-23 00:41:16
  • Multiple Updates
2019-04-04 12:05:46
  • Multiple Updates
2016-04-27 00:55:56
  • Multiple Updates
2014-09-17 13:25:48
  • Multiple Updates
2014-07-17 09:23:33
  • Multiple Updates
2014-06-24 21:25:59
  • Multiple Updates
2014-06-02 21:24:07
  • Multiple Updates
2014-05-30 21:23:23
  • First insertion