Vulnerability Name:

CVE-2014-4694 (CCN-94295)

Assigned:2014-06-23
Published:2014-06-23
Updated:2019-05-30
Summary:Multiple cross-site scripting (XSS) vulnerabilities in suricata_select_alias.php in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via unspecified variables.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2014-4694

Source: XF
Type: UNKNOWN
pfsense-cve20144694-xss(94295)

Source: CCN
Type: pfSense Security Advisory pfSense-SA-14_13.packages
Multiple Vulnerabilities in the Snort and Suricata packages

Source: CONFIRM
Type: Vendor Advisory
https://pfsense.org/security/advisories/pfSense-SA-14_13.packages.asc

Source: CCN
Type: pfSense Web site
Welcome to pfSense - Open Source Firewall and Router Distribution - pfsense.org

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-4694

Vulnerable Configuration:Configuration 1:
  • cpe:/a:netgate:pfsense:2.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:netgate:pfsense:*:*:*:*:*:*:*:* (Version <= 2.1.4)
  • OR cpe:/a:pfsense:suricata_package:*:*:*:*:*:*:*:* (Version <= 1.0.5)

  • Configuration CCN 1:
  • cpe:/a:oisf:suricata:1.0.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    netgate pfsense 2.1.3
    netgate pfsense *
    pfsense suricata package *
    oisf suricata 1.0.5