CVE-2014-2385

Multiple cross-site scripting (XSS) vulnerabilities in the web UI in Sophos Anti-Virus for Linux before 9.6.1 allow local users to inject arbitrary web script or HTML via the (1) newListList:ExcludeFileOnExpression, (2) newListList:ExcludeFilesystems, or (3) newListList:ExcludeMountPaths parameter to exclusion/configure or (4) text:EmailServer or (5) newListList:Email parameter to notification/configure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sophos:anti-virus:*:*:*:*:*:linux_kernel:*:*

History

No history.

Information

Published : 2014-07-22 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2385

Mitre link : CVE-2014-2385

CVE.ORG link : CVE-2014-2385


JSON object : View

Products Affected

sophos

  • anti-virus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')