Vulnerability CVE-2014-2385


Published: 2014-07-22

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the web UI in Sophos Anti-Virus for Linux before 9.6.1 allow local users to inject arbitrary web script or HTML via the (1) newListList:ExcludeFileOnExpression, (2) newListList:ExcludeFilesystems, or (3) newListList:ExcludeMountPaths parameter to exclusion/configure or (4) text:EmailServer or (5) newListList:Email parameter to notification/configure.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Sophos Antivirus 9.5.1 Cross Site Scripting
Pablo Catalina
26.06.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sophos -> Anti-virus 

 References:
http://packetstormsecurity.com/files/127228/Sophos-Antivirus-9.5.1-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2014/Jun/126
http://www.securityfocus.com/archive/1/532558/100/0/threaded
http://www.securitytracker.com/id/1030467
http://www.sophos.com/en-us/support/knowledgebase/121135.aspx
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2385/

Copyright 2024, cxsecurity.com

 

Back to Top