CVE-2014-9516

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in Social Microblogging PRO 1.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI, related to the "Web Site" input in the Profile section.
Overview
  • CVE ID
  • CVE-2014-9516
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2015-01-05T20:59:10
  • Last Modified Date
  • 2015-01-06T16:48:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:social_microblogging_pro_project:social_microblogging_pro:1.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 10:24:53 Added to TrackCVE
2022-12-02 02:58:44 2015-01-05T20:59Z 2015-01-05T20:59:10 CVE Published Date updated
2022-12-02 02:58:44 2015-01-06T16:48:32 CVE Modified Date updated
2022-12-02 02:58:44 Analyzed Vulnerability Status updated