CVE-2014-3650

Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1144212 Issue Tracking Vendor Advisory
https://issues.redhat.com/browse/AEROGEAR-5978 Permissions Required Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_aerogear:1.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-01 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2014-3650

Mitre link : CVE-2014-3650

CVE.ORG link : CVE-2014-3650


JSON object : View

Products Affected

redhat

  • jboss_aerogear
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')