Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-5338 First vendor Publication 2014-08-22
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the multisite component in Check_MK before 1.2.4p4 and 1.2.5 before 1.2.5i4 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors to the (1) render_status_icons function in htmllib.py or (2) ajax_action function in actions.py.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5338

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Nessus® Vulnerability Scanner

Date Description
2017-06-28 Name : An IT monitoring application running on the remote host is affected by multip...
File : check_mk_1_2_5_i4.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11895.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11929.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11896.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10972.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11082.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11160.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69312
BUGTRAQ http://www.securityfocus.com/archive/1/533180/100/0/threaded
CONFIRM http://mathias-kettner.de/check_mk_werks.php?werk_id=0982&HTML=yes
MISC http://packetstormsecurity.com/files/127941/Deutsche-Telekom-CERT-Advisory-DT...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1495.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95383

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:33:26
  • Multiple Updates
2021-04-22 01:40:11
  • Multiple Updates
2020-05-23 00:41:48
  • Multiple Updates
2018-10-10 00:19:52
  • Multiple Updates
2017-09-08 09:23:07
  • Multiple Updates
2017-06-29 13:23:35
  • Multiple Updates
2016-12-24 09:24:02
  • Multiple Updates
2014-10-12 13:27:27
  • Multiple Updates
2014-10-08 13:25:04
  • Multiple Updates
2014-09-30 13:27:33
  • Multiple Updates
2014-09-08 21:23:58
  • Multiple Updates
2014-09-03 21:24:08
  • Multiple Updates
2014-08-27 13:25:16
  • Multiple Updates
2014-08-25 21:23:47
  • Multiple Updates
2014-08-22 21:25:25
  • First insertion