Lucene search

K
cve[email protected]CVE-2014-4335
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2014-4335

2022-10-0316:20:46
CWE-79
web.nvd.nist.gov
19
cve-2014-4335
cross-site scripting
xss vulnerabilities
barracudadrive 6.7.2
remote attackers
web script
html
injection

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.9%

Multiple cross-site scripting (XSS) vulnerabilities in BarracudaDrive 6.7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) host or (2) password parameter to rtl/protected/admin/ddns/.

Affected configurations

NVD
Node
barracudadrivebarracudadriveMatch6.7.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.9%

Related for CVE-2014-4335