Lucene search

K
nvd[email protected]NVD:CVE-2014-8600
HistoryDec 08, 2014 - 11:59 a.m.

CVE-2014-8600

2014-12-0811:59:09
CWE-79
web.nvd.nist.gov
8

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

70.4%

Multiple cross-site scripting (XSS) vulnerabilities in KDE-Runtime 4.14.3 and earlier, kwebkitpart 1.3.4 and earlier, and kio-extras 5.1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via a crafted URI using the (1) zip, (2) trash, (3) tar, (4) thumbnail, (5) smtps, (6) smtp, (7) smb, (8) remote, (9) recentdocuments, (10) nntps, (11) nntp, (12) network, (13) mbox, (14) ldaps, (15) ldap, (16) fonts, (17) file, (18) desktop, (19) cgi, (20) bookmarks, or (21) ar scheme, which is not properly handled in an error message.

Affected configurations

Nvd
Node
urs_wolferkwebkitpartRange1.3.3
Node
kdekde-runtimeRange4.14.2
OR
kdekio-extrasRange5.1.1
Node
opensuseopensuseMatch13.1
VendorProductVersionCPE
urs_wolferkwebkitpart*cpe:2.3:a:urs_wolfer:kwebkitpart:*:*:*:*:*:*:*:*
kdekde-runtime*cpe:2.3:a:kde:kde-runtime:*:*:*:*:*:*:*:*
kdekio-extras*cpe:2.3:a:kde:kio-extras:*:*:*:*:*:*:*:*
opensuseopensuse13.1cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

70.4%