CVE-2014-5391

Cross-site scripting (XSS) vulnerability in the JobScheduler Operations Center (JOC) in SOS JobScheduler before 1.6.4246 and 1.7.x before 1.7.4241 allows remote attackers to inject arbitrary web script or HTML via the hash property (location.hash).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sos:jobscheduler:*:*:*:*:*:*:*:*
cpe:2.3:a:sos:jobscheduler:1.6.4014:*:*:*:*:*:*:*
cpe:2.3:a:sos:jobscheduler:1.6.4043:*:*:*:*:*:*:*
cpe:2.3:a:sos:jobscheduler:1.7.4177:*:*:*:*:*:*:*
cpe:2.3:a:sos:jobscheduler:1.7.4189:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-11 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5391

Mitre link : CVE-2014-5391

CVE.ORG link : CVE-2014-5391


JSON object : View

Products Affected

sos

  • jobscheduler
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')