Lucene search

K
cvelistRedhatCVELIST:CVE-2014-3650
HistoryJul 01, 2022 - 1:17 p.m.

CVE-2014-3650

2022-07-0113:17:25
CWE-79
redhat
www.cve.org

0.001 Low

EPSS

Percentile

29.2%

Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.

CNA Affected

[
  {
    "product": "Jboss Aerogear",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Jboss Aerogear 1.0.0.final"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

29.2%

Related for CVELIST:CVE-2014-3650