Vulnerability CVE-2014-3875


Published: 2019-11-27   Modified: 2019-11-29

Description:
The addto parameter to fup in Frams' Fast File EXchange (F*EX, aka fex) before fex-2014053 allows remote attackers to conduct cross-site scripting (XSS) attacks

See advisories in our WLB2 database:
Topic
Author
Date
Low
FEX 20140313-1 HTTP Response Splitting / Cross Site Scripting
LSE
04.06.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ulli horlacher -> FEX 

 References:
http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2014/Jun/1
http://www.openwall.com/lists/oss-security/2014/06/03/6
http://www.securityfocus.com/bid/67783
https://security-tracker.debian.org/tracker/CVE-2014-3875

Copyright 2024, cxsecurity.com

 

Back to Top