Vulnerability CVE-2014-4694


Published: 2014-07-02

Description:
Multiple cross-site scripting (XSS) vulnerabilities in suricata_select_alias.php in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via unspecified variables.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pfsense -> Pfsense 
Pfsense -> Suricata package 
Netgate -> Pfsense 

 References:
https://pfsense.org/security/advisories/pfSense-SA-14_13.packages.asc

Copyright 2024, cxsecurity.com

 

Back to Top