Vulnerability Name:

CVE-2014-4710 (CCN-94910)

Assigned:2014-07-27
Published:2014-07-27
Updated:2015-08-28
Summary:Cross-site scripting (XSS) vulnerability in zero_user_account.php in ZeroCMS 1.0 allows remote attackers to inject arbitrary web script or HTML via the Full Name field.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2014-4710

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/127634/ZeroCMS-1.0-Cross-Site-Scripting.html

Source: CCN
Type: ZeroCMS Web site
ZeroCMS Content Management System

Source: EXPLOIT-DB
Type: Exploit
34170

Source: CCN
Type: BID-68935
ZeroCMS CVE-2014-4710 Multiple HTML Injection Vulnerabilities

Source: MISC
Type: Exploit
https://community.qualys.com/blogs/securitylabs/2014/07/24/yet-another-zerocms-cross-site-scripting-vulnerability-cve-2014-4710

Source: XF
Type: UNKNOWN
zerocms-cve20144710-xss(94910)

Source: CCN
Type: Packet Storm Security [07-28-2014]
ZeroCMS 1.0 Cross Site Scripting

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [07-27-2014]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:aas9:zerocms:1.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    aas9 zerocms 1.0