Vulnerability CVE-2015-4665


Published: 2015-08-13

Description:
Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Xceedium Xsuite Command Injection / XSS / Traversal / Escalation
modzero
23.07.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Xceedium -> Xsuite 

 References:
http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html
http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt
https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html
https://www.exploit-db.com/exploits/37708/

Copyright 2024, cxsecurity.com

 

Back to Top