Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9120 First vendor Publication 2014-12-10
Vendor Cve Last vendor Modification 2018-11-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to subrion/search/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9120

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM http://dev.subrion.org/versions/130
MISC https://www.netsparker.com/xss-vulnerability-in-subrion-cms/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:16:21
  • Multiple Updates
2021-04-22 01:42:43
  • Multiple Updates
2020-05-23 01:53:48
  • Multiple Updates
2020-05-23 00:42:54
  • Multiple Updates
2019-07-09 01:06:40
  • Multiple Updates
2018-11-09 00:19:43
  • Multiple Updates
2018-11-07 17:19:58
  • Multiple Updates
2014-12-11 21:24:22
  • Multiple Updates
2014-12-10 21:25:44
  • First insertion