Vulnerability CVE-2014-8600


Published: 2014-12-08

Description:
Multiple cross-site scripting (XSS) vulnerabilities in KDE-Runtime 4.14.3 and earlier, kwebkitpart 1.3.4 and earlier, and kio-extras 5.1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via a crafted URI using the (1) zip, (2) trash, (3) tar, (4) thumbnail, (5) smtps, (6) smtp, (7) smb, (8) remote, (9) recentdocuments, (10) nntps, (11) nntp, (12) network, (13) mbox, (14) ldaps, (15) ldap, (16) fonts, (17) file, (18) desktop, (19) cgi, (20) bookmarks, or (21) ar scheme, which is not properly handled in an error message.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IO Slaves KDE Insufficient Input Validation
T. Brown and D. ...
20.11.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Urs wolfer -> Kwebkitpart 
Opensuse -> Opensuse 
Novell -> Opensuse 
KDE -> Kde-runtime 
KDE -> Kio-extras 

 References:
http://lists.opensuse.org/opensuse-updates/2015-03/msg00068.html
http://seclists.org/fulldisclosure/2014/Nov/54
http://ubuntu.com/usn/usn-2414-1
http://www.securityfocus.com/bid/71190
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8600/

Copyright 2024, cxsecurity.com

 

Back to Top