Lucene search

K
cve[email protected]CVE-2014-7812
HistoryJan 15, 2015 - 3:59 p.m.

CVE-2014-7812

2015-01-1515:59:02
CWE-79
web.nvd.nist.gov
33
cve-2014-7812
xss
vulnerability
spacewalk
red hat network
rhn satellite
5.7.0
remote authenticated
web script
html
system groups

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

Cross-site scripting (XSS) vulnerability in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allows remote authenticated users to inject arbitrary web script or HTML via the System Groups field.

Affected configurations

NVD
Node
redhatsatelliteMatch5.6
OR
redhatspacewalkMatch-
Node
susemanagerMatch1.7

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%