Vulnerability CVE-2014-2879


Published: 2014-04-17   Modified: 2014-04-18

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Dell SonicWALL Email Security 7.4.5 and earlier allow remote authenticated administrators to inject arbitrary web script or HTML via (1) the uploadPatch parameter to the System/Advanced page (settings_advanced.html) or (2) the uploadLicenses parameter in the License management (settings_upload_dlicense.html) page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sonicwall -> Email security appliance 
DELL -> Sonicwall email security 

 References:
http://seclists.org/fulldisclosure/2014/Mar/409
http://www.securityfocus.com/archive/1/531642/100/0/threaded
http://www.securityfocus.com/bid/66501
http://www.securitytracker.com/id/1029965
http://www.sonicwall.com/us/shared/download/Support-Bulletin_Email-Security_Scripting_Vulnerability__Resolved_in__ES746.pdf
http://www.vulnerability-lab.com/get_content.php?id=1191

Copyright 2024, cxsecurity.com

 

Back to Top