CVE-2014-2856

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function.
Overview
  • CVE ID
  • CVE-2014-2856
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-04-18T14:55:26
  • Last Modified Date
  • 2017-12-16T02:29:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:* 1 OR 1.7.1
cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4:b2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4:b3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.4.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5:b2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.6:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.6:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.7:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apple:cups:1.7.1:b1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:08:45 Added to TrackCVE
2022-12-01 22:46:40 2014-04-18T14:55Z 2014-04-18T14:55:26 CVE Published Date updated
2022-12-01 22:46:40 2017-12-16T02:29:06 CVE Modified Date updated
2022-12-01 22:46:40 Modified Vulnerability Status updated