Vulnerability CVE-2014-9758


Published: 2017-09-20   Modified: 2017-09-21

Description:
Cross-site scripting (XSS) vulnerability in Magento E-Commerce Platform 1.9.0.1.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Magento -> E-commerce 

 References:
http://appcheck-ng.com/unpatched-vulnerabilites-in-magento-e-commerce-platform/
http://www.openwall.com/lists/oss-security/2015/12/05/4

Copyright 2024, cxsecurity.com

 

Back to Top