Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9224 First vendor Publication 2015-01-21
Vendor Cve Last vendor Modification 2021-08-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the ajaxswing webui in the Management Console server in the management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9224

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-02-26 Name : The remote host is affected by a cross-site scripting vulnerability.
File : symantec_dcs_cve_2014_9224.nasl - Type : ACT_ATTACK
2015-01-22 Name : The remote windows host has a security application installed that is affected...
File : symantec_critical_system_protection_sym15-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72093
BUGTRAQ http://www.securityfocus.com/archive/1/534527/100/0/threaded
CONFIRM http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=secu...
FULLDISC http://seclists.org/fulldisclosure/2015/Jan/91
MISC http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-08-10 00:23:08
  • Multiple Updates
2021-08-05 01:43:34
  • Multiple Updates
2021-08-05 01:15:46
  • Multiple Updates
2021-08-05 00:23:07
  • Multiple Updates
2021-05-04 12:35:21
  • Multiple Updates
2021-04-22 01:42:45
  • Multiple Updates
2020-05-23 00:42:56
  • Multiple Updates
2018-10-10 00:19:53
  • Multiple Updates
2017-01-03 09:23:01
  • Multiple Updates
2015-02-27 13:24:24
  • Multiple Updates
2015-01-23 13:24:53
  • Multiple Updates
2015-01-22 21:24:15
  • Multiple Updates
2015-01-21 21:23:57
  • First insertion