Lucene search

K
cveMitreCVE-2014-2385
HistoryJul 22, 2014 - 2:55 p.m.

CVE-2014-2385

2014-07-2214:55:08
CWE-79
mitre
web.nvd.nist.gov
162
cve-2014-2385
cross-site scripting
xss
vulnerability
sophos anti-virus
linux
web ui
exclusion
notification
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

60.1%

Multiple cross-site scripting (XSS) vulnerabilities in the web UI in Sophos Anti-Virus for Linux before 9.6.1 allow local users to inject arbitrary web script or HTML via the (1) newListList:ExcludeFileOnExpression, (2) newListList:ExcludeFilesystems, or (3) newListList:ExcludeMountPaths parameter to exclusion/configure or (4) text:EmailServer or (5) newListList:Email parameter to notification/configure.

Affected configurations

Nvd
Node
sophosanti-virusRange9.5.1linux_kernel
VendorProductVersionCPE
sophosanti-virus*cpe:2.3:a:sophos:anti-virus:*:*:*:*:*:linux_kernel:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

60.1%

Related for CVE-2014-2385