CVE-2014-2879

Multiple cross-site scripting (XSS) vulnerabilities in Dell SonicWALL Email Security 7.4.5 and earlier allow remote authenticated administrators to inject arbitrary web script or HTML via (1) the uploadPatch parameter to the System/Advanced page (settings_advanced.html) or (2) the uploadLicenses parameter in the License management (settings_upload_dlicense.html) page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sonicwall:email_security_appliance:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-17 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2879

Mitre link : CVE-2014-2879

CVE.ORG link : CVE-2014-2879


JSON object : View

Products Affected

sonicwall

  • email_security_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')