CVE-2014-3650

Related Vulnerabilities: CVE-2014-3650  

Impact: Moderate Public Date: 2014-10-24 CWE: CWE-79 Bugzilla: 1144212: CVE-2014-3650 JBoss AeroGear: stored XSS via deviceToken Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.

Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.

Find out more about CVE-2014-3650 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

Not Vulnerable. Aerogear is not provided by any Red Hat product.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Acknowledgements

This issue was discovered by Jan Rusnacko and Trevor Jay of Red Hat Product Security.