Vulnerability Name: | CVE-2014-2385 (CCN-94061) | ||||||||
Assigned: | 2014-06-25 | ||||||||
Published: | 2014-06-25 | ||||||||
Updated: | 2018-10-09 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in the web UI in Sophos Anti-Virus for Linux before 9.6.1 allow local users to inject arbitrary web script or HTML via the (1) newListList:ExcludeFileOnExpression, (2) newListList:ExcludeFilesystems, or (3) newListList:ExcludeMountPaths parameter to exclusion/configure or (4) text:EmailServer or (5) newListList:Email parameter to notification/configure. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-2385 Source: MISC Type: UNKNOWN http://packetstormsecurity.com/files/127228/Sophos-Antivirus-9.5.1-Cross-Site-Scripting.html Source: CCN Type: Full Disclosure Mailing List: Wed 25 Jun 2014 CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) Source: FULLDISC Type: Exploit 20140625 CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) Source: CCN Type: OSVDB ID: 108413 Sophos Antivirus /exclusion/configure Multiple Parameter XSS Source: BUGTRAQ Type: UNKNOWN 20140625 CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) Source: CCN Type: BID-68190 Sophos Antivirus Configuration Console Multiple Cross Site Scripting Vulnerabilities Source: SECTRACK Type: UNKNOWN 1030467 Source: CCN Type: Sophos Web site Sophos Source: CONFIRM Type: Vendor Advisory http://www.sophos.com/en-us/support/knowledgebase/121135.aspx Source: XF Type: UNKNOWN sophos-cve20142385-xss(94061) Source: MISC Type: Exploit https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2385/ | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |