Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9253 First vendor Publication 2014-12-17
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The default file type whitelist configuration in conf/mime.conf in the Media Manager in DokuWiki before 2014-09-29b allows remote attackers to execute arbitrary web script or HTML by uploading an SWF file, then accessing it via the media parameter to lib/exe/fetch.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9253

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-04-01 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-185.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3079.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3186.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3211.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71671
CONFIRM http://advisories.mageia.org/MGASA-2014-0540.html
https://github.com/splitbrain/dokuwiki/commit/778ddf6f2cd9ed38b9db2d73e823b8c...
https://www.dokuwiki.org/changes
MISC http://security.szurek.pl/dokuwiki-20140929a-xss.html
MLIST http://seclists.org/oss-sec/2014/q4/1050
SECTRACK http://www.securitytracker.com/id/1031369
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99291

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:16:25
  • Multiple Updates
2021-05-04 12:35:21
  • Multiple Updates
2021-04-22 01:42:45
  • Multiple Updates
2020-05-23 01:53:50
  • Multiple Updates
2020-05-23 00:42:56
  • Multiple Updates
2019-09-25 01:06:39
  • Multiple Updates
2019-09-24 01:06:27
  • Multiple Updates
2017-09-08 09:23:15
  • Multiple Updates
2016-08-30 00:24:03
  • Multiple Updates
2016-04-27 01:31:43
  • Multiple Updates
2015-04-03 09:27:02
  • Multiple Updates
2015-04-02 13:27:47
  • Multiple Updates
2015-03-28 13:27:12
  • Multiple Updates
2014-12-18 21:24:34
  • Multiple Updates
2014-12-17 21:24:58
  • First insertion