Vulnerability CVE-2014-5391


Published: 2014-09-11

Description:
Cross-site scripting (XSS) vulnerability in the JobScheduler Operations Center (JOC) in SOS JobScheduler before 1.6.4246 and 1.7.x before 1.7.4241 allows remote attackers to inject arbitrary web script or HTML via the hash property (location.hash).

See advisories in our WLB2 database:
Topic
Author
Date
Low
JobScheduler Cross Site Scripting
Christian Schnei...
09.09.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SOS -> Jobscheduler 

 References:
http://packetstormsecurity.com/files/128180/JobScheduler-Cross-Site-Scripting.html
http://www.christian-schneider.net/advisories/CVE-2014-5391.txt
http://www.securityfocus.com/archive/1/533372/100/0/threaded
http://www.securityfocus.com/bid/69660
http://www.sos-berlin.com/modules/news/article.php?storyid=73
http://www.sos-berlin.com/modules/news/article.php?storyid=74
https://change.sos-berlin.com/browse/JS-1203
https://exchange.xforce.ibmcloud.com/vulnerabilities/95797

Copyright 2024, cxsecurity.com

 

Back to Top