[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-100004Date: (C)2015-01-14   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-102660
http://www.securityfocus.com/archive/1/530901/100/0/threaded
SECUNIA-56705
BID-65254
http://sitecorekh.blogspot.dk/2014/01/sitecore-releases-70-update-4-rev-140120.html
sitecore-xmlcontrol-xss(90833)

CWE    1
CWE-79

© SecPod Technologies