Vulnerability CVE-2014-1869


Published: 2014-02-07   Modified: 2014-02-08

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ZeroClipboard.swf in ZeroClipboard before 1.3.2, as maintained by Jon Rohan and James M. Greene, allow remote attackers to inject arbitrary web script or HTML via vectors related to certain SWF query parameters (aka loaderInfo.parameters).

See advisories in our WLB2 database:
Topic
Author
Date
Low
ZeroClipboard 1.3.1 ZeroClipboard.swf XSS
JamesMGreene
09.02.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zeroclipboard project -> Zeroclipboard 
Redhat -> Openshift 

 References:
https://github.com/zeroclipboard/zeroclipboard/releases/tag/v1.3.2
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01
https://github.com/zeroclipboard/zeroclipboard/pull/335
https://github.com/zeroclipboard/zeroclipboard/commit/2f9eb9750a433965572d047e24b0fc78fd1415ca
https://access.redhat.com/errata/RHSA-2016:0070
http://xforce.iss.net/xforce/xfdb/91085
http://www.securityfocus.com/bid/65484

Copyright 2024, cxsecurity.com

 

Back to Top