CVE-2014-5069

Cross-site scripting (XSS) vulnerability in Symmetricom s350i 2.70.15 allows remote attackers to inject arbitrary web script or HTML via vectors involving system logs.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*

History

13 Sep 2021, 12:10

Type Values Removed Values Added
CPE cpe:2.3:o:symmetricom:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:symmetricom:s350i:-:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*

Information

Published : 2018-01-08 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-5069

Mitre link : CVE-2014-5069

CVE.ORG link : CVE-2014-5069


JSON object : View

Products Affected

microsemi

  • s350i
  • s350i_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')