Lucene search

K
cve[email protected]CVE-2014-100004
HistoryJan 13, 2015 - 11:59 a.m.

CVE-2014-100004

2015-01-1311:59:03
CWE-79
web.nvd.nist.gov
24
sitecore
cms
xss
vulnerability
security
web script
html
xmlcontrol parameter
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.4%

Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
sitecorecmsRange7.03
CPENameOperatorVersion
sitecore:cmssitecore cmsle7.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.4%

Related for CVE-2014-100004