CVE-2014-8690

Multiple cross-site scripting (XSS) vulnerabilities in Exponent CMS before 2.1.4 patch 6, 2.2.x before 2.2.3 patch 9, and 2.3.x before 2.3.1 patch 4 allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO, the (2) src parameter in a none action to index.php, or the (3) "First Name" or (4) "Last Name" field to users/edituser.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:exponentcms:exponent_cms:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:exponentcms:exponent_cms:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:exponentcms:exponent_cms:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:exponentcms:exponent_cms:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:exponentcms:exponent_cms:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:exponentcms:exponent_cms:2.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-19 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8690

Mitre link : CVE-2014-8690

CVE.ORG link : CVE-2014-8690


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')