Vulnerability CVE-2014-9716


Published: 2015-05-08

Description:
Cross-site scripting (XSS) vulnerability in WebODF before 0.5.4 allows remote attackers to inject arbitrary web script or HTML via a file name.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Owncloud -> Owncloud 
Kogmbh -> Webodf 

 References:
http://www.securityfocus.com/bid/74577
https://github.com/kogmbh/WebODF/blob/master/ChangeLog.md
https://github.com/kogmbh/WebODF/pull/851
https://owncloud.org/security/advisory/?id=oc-sa-2015-002

Copyright 2024, cxsecurity.com

 

Back to Top