CVE-2014-8917

Multiple cross-site scripting (XSS) vulnerabilities in (1) dojox/form/resources/uploader.swf (aka upload.swf), (2) dojox/form/resources/fileuploader.swf (aka fileupload.swf), (3) dojox/av/resources/audio.swf, and (4) dojox/av/resources/video.swf in the IBM Dojo Toolkit, as used in IBM Social Media Analytics 1.3 before IF11 and other products, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:social_media_analytics:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:3.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager_for_check_services:2.1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager_for_corporate_payment_services:2.1.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-28 22:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8917

Mitre link : CVE-2014-8917

CVE.ORG link : CVE-2014-8917


JSON object : View

Products Affected

ibm

  • social_media_analytics
  • financial_transaction_manager
  • financial_transaction_manager_for_corporate_payment_services
  • financial_transaction_manager_for_check_services
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')