CVE-2014-4694

Multiple cross-site scripting (XSS) vulnerabilities in suricata_select_alias.php in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via unspecified variables.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:*
cpe:2.3:a:netgate:pfsense:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:pfsense:suricata_package:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-02 10:35

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4694

Mitre link : CVE-2014-4694

CVE.ORG link : CVE-2014-4694


JSON object : View

Products Affected

netgate

  • pfsense

pfsense

  • suricata_package
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')