Lucene search

K
cve[email protected]CVE-2014-3650
HistoryJul 01, 2022 - 2:15 p.m.

CVE-2014-3650

2022-07-0114:15:08
CWE-79
web.nvd.nist.gov
17
7
cve
2014
3650
aerogear
xss
cross-site scripting
nvd
security issue

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%

Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.

Affected configurations

Vulners
NVD
Node
jbossjbossRange1.0.0
VendorProductVersionCPE
jbossjboss*cpe:2.3:a:jboss:jboss:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Jboss Aerogear",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Jboss Aerogear 1.0.0.final"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%

Related for CVE-2014-3650