Lucene search

K
cvelistRedhatCVELIST:CVE-2014-3544
HistoryJul 29, 2014 - 10:00 a.m.

CVE-2014-3544

2014-07-2910:00:00
redhat
www.cve.org
5

AI Score

5.1

Confidence

High

EPSS

0.004

Percentile

74.6%

Cross-site scripting (XSS) vulnerability in user/profile.php in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allows remote authenticated users to inject arbitrary web script or HTML via the Skype ID profile field.

AI Score

5.1

Confidence

High

EPSS

0.004

Percentile

74.6%