Vulnerability CVE-2014-100004


Published: 2015-01-13

Description:
Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sitecore -> CMS 

 References:
http://sitecorekh.blogspot.dk/2014/01/sitecore-releases-70-update-4-rev-140120.html
http://www.securityfocus.com/archive/1/530901/100/0/threaded
http://www.securityfocus.com/bid/65254
https://exchange.xforce.ibmcloud.com/vulnerabilities/90833

Copyright 2024, cxsecurity.com

 

Back to Top