CVE-2014-2526

Multiple cross-site scripting (XSS) vulnerabilities in BarracudaDrive before 6.7 allow remote attackers to inject arbitrary web script or HTML via the (1) sForumName or (2) sDescription parameter to Forum/manage/ForumManager.lsp; (3) sHint, (4) sWord, or (5) nId parameter to Forum/manage/hangman.lsp; (6) user parameter to rtl/protected/admin/wizard/setuser.lsp; (7) name or (8) email parameter to feedback.lsp; (9) lname or (10) url parameter to private/manage/PageManager.lsp; (11) cmd parameter to fs; (12) newname, (13) description, (14) firstname, (15) lastname, or (16) id parameter to rtl/protected/mail/manage/list.lsp; or (17) PATH_INFO to fs/.
References
Link Resource
http://barracudadrive.com/readme.txt Release Notes Vendor Advisory
http://secunia.com/advisories/57451 Not Applicable Third Party Advisory
http://secpod.org/advisories/SecPod_BarracudaDrive_Mult_XSS_Vuln.txt Broken Link
http://packetstormsecurity.com/files/125766 Exploit Third Party Advisory VDB Entry
http://secpod.org/blog/?p=2158 Broken Link
http://www.securityfocus.com/bid/66269 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/91920 VDB Entry Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:barracudadrive:barracudadrive:*:*:*:*:*:*:*:*

Information

Published : 2014-03-25 11:21

Updated : 2021-05-27 09:42


NVD link : CVE-2014-2526

Mitre link : CVE-2014-2526


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

barracudadrive

  • barracudadrive