CVE-2014-3740

Cross-site scripting (XSS) vulnerability in SpiceWorks before 7.2.00195 allows remote authenticated users to inject arbitrary web script or HTML via the Summary field in a ticket request to the portal page.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:spiceworks:spiceworks:*:*:*:*:*:*:*:*
cpe:2.3:a:spiceworks:spiceworks:7.2.00174:*:*:*:*:*:*:*
cpe:2.3:a:spiceworks:spiceworks:7.2.00189:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-11 18:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3740

Mitre link : CVE-2014-3740

CVE.ORG link : CVE-2014-3740


JSON object : View

Products Affected

spiceworks

  • spiceworks
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')