Vulnerability CVE-2014-4958


Published: 2014-09-26   Modified: 2014-09-27

Description:
Cross-site scripting (XSS) vulnerability in Telerik UI for ASP.NET AJAX RadEditor control 2014.1.403.35, 2009.3.1208.20, and other versions allows remote attackers to inject arbitrary web script or HTML via CSS expressions in style attributes.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Telerik ASP.NET AJAX RadEditor Control 2014.1.403.35 XSS
Tyler Hoyle
26.09.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Telerik -> Asp.net ajax radeditor control 

 References:
http://www.securityfocus.com/archive/1/533537/30/0/threaded
http://packetstormsecurity.com/files/128414/Telerik-ASP.NET-AJAX-RadEditor-Control-2014.1.403.35-XSS.html
http://maverickblogging.com/disclosing-cve-2014-4958-stored-attribute-based-cross-site-scripting-xss-vulnerability-in-telerik-ui-for-asp-net-ajax-radeditor-control/
http://blogs.telerik.com/blogs/14-09-24/securing-radeditor-content-and-preventing-xss-attacks

Copyright 2024, cxsecurity.com

 

Back to Top