Vulnerability CVE-2014-3740


Published: 2014-09-11

Description:
Cross-site scripting (XSS) vulnerability in SpiceWorks before 7.2.00195 allows remote authenticated users to inject arbitrary web script or HTML via the Summary field in a ticket request to the portal page.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SpiceWorks IT Ticketing System Cross Site Scripting
Dolev Farhi
10.06.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Spiceworks -> Spiceworks 

 References:
http://packetstormsecurity.com/files/126596/SpiceWorks-7.2.00174-Cross-Site-Scripting.html
http://packetstormsecurity.com/files/126994/SpiceWorks-IT-Ticketing-System-Cross-Site-Scripting.html
http://research.openflare.org/advisories/OF-2014-07/spiceworks_xss.txt
http://research.openflare.org/poc/OF-2014-07/spiceworks_crafted_ticket.mp4
http://seclists.org/fulldisclosure/2014/Jun/42
http://www.exploit-db.com/exploits/33330
http://www.securityfocus.com/archive/1/532346/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top