[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256610

 
 

909

 
 

199263

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-8917Date: (C)2015-01-29   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in (1) dojox/form/resources/uploader.swf (aka upload.swf), (2) dojox/form/resources/fileuploader.swf (aka fileupload.swf), (3) dojox/av/resources/audio.swf, and (4) dojox/av/resources/video.swf in the IBM Dojo Toolkit, as used in IBM Social Media Analytics 1.3 before IF11 and other products, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1032376
SECUNIA-62590
SECUNIA-62837
BID-72903
http://www-01.ibm.com/support/docview.wss?uid=swg21694693
http://www-01.ibm.com/support/docview.wss?uid=swg21696013
ibm-dojo-cve20148917-xss(99303)

CPE    10
cpe:/a:ibm:financial_transaction_manager:2.1.0.1
cpe:/a:ibm:financial_transaction_manager:2.1.1.0
cpe:/a:ibm:financial_transaction_manager:2.1.0.2
cpe:/a:ibm:financial_transaction_manager:2.1.1.1
...
CWE    1
CWE-79

© SecPod Technologies