Vulnerability Name:

CVE-2014-4195 (CCN-94110)

Assigned:2014-06-27
Published:2014-06-27
Updated:2014-07-09
Summary:Cross-site scripting (XSS) vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote attackers to inject arbitrary web script or HTML via the article_id parameter.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2014-4195

Source: MISC
Type: Exploit
http://packetstormsecurity.com/files/127262/ZeroCMS-1.0-Cross-Site-Scripting.html

Source: CCN
Type: ZeroCMS Web site
ZeroCMS Content Management System

Source: CCN
Type: OSVDB ID: 108475
ZeroCMS zero_view_article.php article_id Parameter XSS

Source: BID
Type: Exploit
68246

Source: CCN
Type: BID-68246
ZeroCMS 'zero_view_article.php' Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
zerocms-cve20144195-xss(94110)

Source: CCN
Type: Packet Storm Security [06-27-2014]
ZeroCMS 1.0 Cross Site Scripting

Vulnerable Configuration:Configuration 1:
  • cpe:/a:aas9:zerocms:1.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    aas9 zerocms 1.0