CVE-2013-4414

Related Vulnerabilities: CVE-2013-4414  

Cross-site scripting (XSS) vulnerability in the web interface for cumin in Red Hat Enterprise MRG Grid 2.4 allows remote attackers to inject arbitrary web script or HTML via the "Max allowance" field in the "Set limit" form.

The MITRE CVE dictionary describes this issue as:

Cross-site scripting (XSS) vulnerability in the web interface for cumin in Red Hat Enterprise MRG Grid 2.4 allows remote attackers to inject arbitrary web script or HTML via the "Max allowance" field in the "Set limit" form.

Find out more about CVE-2013-4414 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat MRG Grid Execute Node for RHEL 6 ComputeNode v.2 (rubygems) RHSA-2013:1852 2013-12-17
Red Hat MRG Grid for RHEL 6 Server v.2 (cumin) RHSA-2013:1852 2013-12-17
MRG Grid for RHEL 5 Server v.2 (cumin) RHSA-2013:1851 2013-12-17

Acknowledgements

This issue was discovered by Tomáš Nováčik of the Red Hat MRG Quality Engineering team.