Vulnerability CVE-2014-5039


Published: 2020-01-31   Modified: 2020-02-01

Description:
Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eucalyptus -> Eucalyptus management console 

 References:
https://groups.google.com/a/eucalyptus.com/forum/#!topic/security-announce/U4AbkOgpQSA

Copyright 2024, cxsecurity.com

 

Back to Top