CVE-2014-3875

The addto parameter to fup in Frams' Fast File EXchange (F*EX, aka fex) before fex-2014053 allows remote attackers to conduct cross-site scripting (XSS) attacks
References
Link Resource
http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html Exploit Patch Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Jun/1 Exploit Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/06/03/6 Exploit Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/67783 Third Party Advisory VDB Entry
https://security-tracker.debian.org/tracker/CVE-2014-3875 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ulli_horlacher:fex:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-27 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2014-3875

Mitre link : CVE-2014-3875

CVE.ORG link : CVE-2014-3875


JSON object : View

Products Affected

ulli_horlacher

  • fex
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')