Vulnerability Name: | CVE-2014-2879 (CCN-92182) | ||||||||
Assigned: | 2014-03-27 | ||||||||
Published: | 2014-03-27 | ||||||||
Updated: | 2018-10-09 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in Dell SonicWALL Email Security 7.4.5 and earlier allow remote authenticated administrators to inject arbitrary web script or HTML via (1) the uploadPatch parameter to the System/Advanced page (settings_advanced.html) or (2) the uploadLicenses parameter in the License management (settings_upload_dlicense.html) page. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-2879 Source: FULLDISC Type: Exploit, Mailing List, Third Party Advisory 20140328 Dell SonicWall EMail Security 7.4.5 - Multiple Vulnerabilities (Bulletin) Source: BUGTRAQ Type: UNKNOWN 20140327 Dell SonicWall EMail Security Appliance Application v7.4.5 - Multiple Vulnerabilities Source: BID Type: Third Party Advisory, VDB Entry 66501 Source: CCN Type: BID-66501 Dell SonicWall EMail Security Appliance Multiple HTML Injection Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry 1029965 Source: CCN Type: Dell SonicWALL Web site SonicWALL Source: CONFIRM Type: Broken Link http://www.sonicwall.com/us/shared/download/Support-Bulletin_Email-Security_Scripting_Vulnerability__Resolved_in__ES746.pdf Source: MISC Type: Exploit http://www.vulnerability-lab.com/get_content.php?id=1191 Source: XF Type: UNKNOWN sonicwall-email-filename-xss(92182) Source: CCN Type: Packet Storm Security [03-27-2014] Dell SonicWall EMail Security Appliance 7.4.5 XSS Source: EXPLOIT-DB Type: EXPLOIT Offensive Exploit Database [03-27-2014] | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |