CVE-2014-5039

Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eucalyptus:eucalyptus_management_console:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:20

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/a/eucalyptus.com/forum/#!topic/security-announce/U4AbkOgpQSA', 'name': 'https://groups.google.com/a/eucalyptus.com/forum/#!topic/security-announce/U4AbkOgpQSA', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://groups.google.com/a/eucalyptus.com/forum/#%21topic/security-announce/U4AbkOgpQSA -

Information

Published : 2020-01-31 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-5039

Mitre link : CVE-2014-5039

CVE.ORG link : CVE-2014-5039


JSON object : View

Products Affected

eucalyptus

  • eucalyptus_management_console
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')