CVE-2014-1456

Cross-site scripting (XSS) vulnerability in the login page in Open Web Analytics (OWA) before 1.5.6 allows remote attackers to inject arbitrary web script or HTML via the owa_user_id parameter to index.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openwebanalytics:open_web_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.8:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.8:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.8:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.8:rc4:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.8:rc5:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc4:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc4:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-01 00:01

Updated : 2023-12-10 11:31


NVD link : CVE-2014-1456

Mitre link : CVE-2014-1456

CVE.ORG link : CVE-2014-1456


JSON object : View

Products Affected

openwebanalytics

  • open_web_analytics
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')