CVE-2014-125089

A vulnerability was found in cention-chatserver 3.8.0-rc1. It has been declared as problematic. Affected by this vulnerability is the function _formatBody of the file lib/InternalChatProtocol.fe. The manipulation of the argument body leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.9 is able to address this issue. The identifier of the patch is c4c0258bbd18f6915f97f91d5fee625384096a26. It is recommended to upgrade the affected component. The identifier VDB-221497 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cention-chatserver_project:cention-chatserver:3.8.0:rc1:*:*:*:*:*:*

History

18 Nov 2023, 03:19

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.221497 - Third Party Advisory (MISC) https://vuldb.com/?id.221497 - Permissions Required, Third Party Advisory

07 Nov 2023, 02:18

Type Values Removed Values Added
CWE CWE-79

20 Oct 2023, 08:15

Type Values Removed Values Added
CWE CWE-79
Summary A vulnerability was found in cention-chatserver 3.8.0-rc1. It has been declared as problematic. Affected by this vulnerability is the function _formatBody of the file lib/InternalChatProtocol.fe. The manipulation of the argument body leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.9 is able to address this issue. The name of the patch is c4c0258bbd18f6915f97f91d5fee625384096a26. It is recommended to upgrade the affected component. The identifier VDB-221497 was assigned to this vulnerability. A vulnerability was found in cention-chatserver 3.8.0-rc1. It has been declared as problematic. Affected by this vulnerability is the function _formatBody of the file lib/InternalChatProtocol.fe. The manipulation of the argument body leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.9 is able to address this issue. The identifier of the patch is c4c0258bbd18f6915f97f91d5fee625384096a26. It is recommended to upgrade the affected component. The identifier VDB-221497 was assigned to this vulnerability.

Information

Published : 2023-02-21 03:15

Updated : 2024-05-17 00:58


NVD link : CVE-2014-125089

Mitre link : CVE-2014-125089

CVE.ORG link : CVE-2014-125089


JSON object : View

Products Affected

cention-chatserver_project

  • cention-chatserver
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')