Lucene search

K
cve[email protected]CVE-2014-3595
HistorySep 22, 2014 - 3:55 p.m.

CVE-2014-3595

2014-09-2215:55:07
CWE-79
web.nvd.nist.gov
32
cve
2014
3595
xss
vulnerability
spacewalk-java
spacewalk
red hat network
rhn
satellite
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Cross-site scripting (XSS) vulnerability in spacewalk-java 1.2.39, 1.7.54, and 2.0.2 in Spacewalk and Red Hat Network (RHN) Satellite 5.4 through 5.6 allows remote attackers to inject arbitrary web script or HTML via a crafted request that is not properly handled when logging.

Affected configurations

NVD
Node
redhatsatelliteMatch5.4
OR
redhatsatelliteMatch5.5
OR
redhatsatelliteMatch5.6
OR
redhatsatellite_with_embedded_oracleMatch5.4
OR
redhatsatellite_with_embedded_oracleMatch5.5
OR
redhatspacewalk-javaMatch1.2.39
OR
redhatspacewalk-javaMatch1.7.54
OR
redhatspacewalk-javaMatch2.0.2
Node
susemanagerMatch1.7
AND
susesuse_linux_enterprise_serverMatch11sp2
Node
susemanager_serverMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%