Lucene search

K
cvelistMitreCVELIST:CVE-2014-5039
HistoryJan 31, 2020 - 9:52 p.m.

CVE-2014-5039

2020-01-3121:52:58
mitre
www.cve.org
4

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

69.8%

Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

69.8%

Related for CVELIST:CVE-2014-5039