CVE-2014-3650

Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.
References
Link Resource
https://issues.redhat.com/browse/AEROGEAR-5978 Permissions Required Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1144212 Issue Tracking Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_aerogear:1.0.0:*:*:*:*:*:*:*

Information

Published : 2022-07-01 07:15

Updated : 2022-07-11 12:41


NVD link : CVE-2014-3650

Mitre link : CVE-2014-3650


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_aerogear