CVE-2014-5391

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in the JobScheduler Operations Center (JOC) in SOS JobScheduler before 1.6.4246 and 1.7.x before 1.7.4241 allows remote attackers to inject arbitrary web script or HTML via the hash property (location.hash).
Overview
  • CVE ID
  • CVE-2014-5391
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-09-11T15:55:04
  • Last Modified Date
  • 2018-10-09T19:50:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sos:jobscheduler:*:*:*:*:*:*:*:* 1 OR 1.6.4131
cpe:2.3:a:sos:jobscheduler:1.6.4014:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sos:jobscheduler:1.6.4043:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sos:jobscheduler:1.7.4177:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sos:jobscheduler:1.7.4189:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:34:52 Added to TrackCVE
2022-12-02 00:45:54 2014-09-11T15:55Z 2014-09-11T15:55:04 CVE Published Date updated
2022-12-02 00:45:54 2018-10-09T19:50:16 CVE Modified Date updated
2022-12-02 00:45:54 Modified Vulnerability Status updated