Lucene search

K
cveSymantecCVE-2014-9224
HistoryJan 21, 2015 - 3:17 p.m.

CVE-2014-9224

2015-01-2115:17:05
CWE-79
symantec
web.nvd.nist.gov
35
cve-2014-9224
cross-site scripting
xss
ajaxswing webui
symantec
scsp
sdcs:sa
vulnerability
security

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

6.5

Confidence

Low

EPSS

0.006

Percentile

77.9%

Cross-site scripting (XSS) vulnerability in the ajaxswing webui in the Management Console server in the management server in Symantec Critical System Protection (SCSP) 5.2.9 through MP6 and Symantec Data Center Security: Server Advanced (SDCS:SA) 6.0.x through 6.0 MP1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
broadcomsymantec_critical_system_protectionMatch5.2.9
Node
symantecdata_center_securityMatch6.0.0server_advanced
VendorProductVersionCPE
broadcomsymantec_critical_system_protection5.2.9cpe:2.3:a:broadcom:symantec_critical_system_protection:5.2.9:*:*:*:*:*:*:*
symantecdata_center_security6.0.0cpe:2.3:a:symantec:data_center_security:6.0.0:*:*:*:server_advanced:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

6.5

Confidence

Low

EPSS

0.006

Percentile

77.9%