Lucene search

K
cve[email protected]CVE-2014-7811
HistoryJan 15, 2015 - 3:59 p.m.

CVE-2014-7811

2015-01-1515:59:01
CWE-79
web.nvd.nist.gov
30
cve-2014-7811
cross-site scripting
xss
spacewalk
red hat network
rhn satellite
rest api
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allow remote authenticated users to inject arbitrary web script or HTML via crafted XML data to the REST API.

Affected configurations

NVD
Node
redhatnetwork_satelliteRange5.6
OR
redhatspacewalkMatch-
Node
susemanagerMatch1.7

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%