CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
3.4 | $0-$5k | 0.00 |
A vulnerability has been found in Red Hat Spacewalk (affected version not known) and classified as problematic. This vulnerability affects some unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:
Multiple cross-site scripting (XSS) vulnerabilities in Spacewalk and Red Hat Network (RHN) Satellite before 5.7.0 allow remote authenticated users to inject arbitrary web script or HTML via crafted XML data to the REST API.
The weakness was disclosed 01/15/2015 (Website). The advisory is available at secunia.com. This vulnerability was named CVE-2014-7811 since 10/03/2014. The attack can be initiated remotely. A single authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.
The vulnerability scanner Nessus provides a plugin with the ID 80505 , which helps to determine the existence of the flaw in a target environment. It is .
Upgrading eliminates this vulnerability.
The vulnerability is also documented in the databases at Tenable (80505), SecurityFocus (BID 74825†), Secunia (SA62183†) and Vulnerability Center (SBV-51785†). The entry VDB-73643 is pretty similar.
Product
Vendor
Name
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 3.5VulDB Meta Temp Score: 3.4
VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 80505
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Port: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Timeline
10/03/2014 🔍01/12/2015 🔍
01/13/2015 🔍
01/14/2015 🔍
01/15/2015 🔍
01/15/2015 🔍
03/27/2015 🔍
05/26/2015 🔍
08/06/2015 🔍
04/11/2022 🔍
Sources
Vendor: redhat.comAdvisory: RHSA-2015:0033⛔
Status: Not defined
CVE: CVE-2014-7811 (🔍)
SecurityFocus: 74825 - Red Hat Satellite and Spacewalk CVE-2014-7811 Multiple HTML Injection Vulnerabilities
Secunia: 62183 - Red Hat update for Red Hat Satellite, Less Critical
Vulnerability Center: 51785 - Red Hat Network Satellite <5.7.0 Remote XSS via the REST API, Low
See also: 🔍
Entry
Created: 03/27/2015 02:56 PMUpdated: 04/11/2022 09:32 AM
Changes: 03/27/2015 02:56 PM (53), 02/27/2018 02:56 AM (11), 04/11/2022 09:31 AM (3), 04/11/2022 09:32 AM (1)
Complete: 🔍
Cache ID: 3:C16:40
No comments yet. Languages: en.
Please log in to comment.