CVE-2014-125039

CVSS V2 None CVSS V3 None
Description
A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217352.
Overview
  • CVE ID
  • CVE-2014-125039
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-04T10:15:10
  • Last Modified Date
  • 2023-01-10T14:25:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:neoxplora_project:neoxplora:*:*:*:*:*:*:*:* 1 OR 2014-09-30
History
Created Old Value New Value Data Type Notes
2023-01-04 11:15:55 Added to TrackCVE
2023-01-04 11:15:56 Weakness Enumeration new
2023-01-04 14:14:32 2023-01-04T14:02:51 CVE Modified Date updated
2023-01-04 14:14:32 Received Awaiting Analysis Vulnerability Status updated
2023-01-04 14:14:35 CVSS V3 information new
2023-01-04 14:14:35 CVSS V2 information new
2023-01-09 15:16:54 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-09 15:16:57 CVSS V3 information new
2023-01-09 15:16:57 CVSS V2 information new
2023-01-10 15:16:51 2023-01-10T14:25:15 CVE Modified Date updated
2023-01-10 15:16:51 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-10 15:16:52 CPE Information updated
2023-01-10 15:16:52 CVSS V3 information new
2023-01-10 15:16:52 CVSS V2 information new