// For flags

CVE-2014-3491

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to inject arbitrary web script or HTML via the Name field to the New Host groups page, related to create, update, and destroy notification boxes.

Vulnerabilidad de XSS en Foreman anterior a 1.4.5 y 1.5.x anterior a 1.5.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del campo de Nombre en la página de grupos del anfitrión nuevo, relacionado con crear, actualizar y destruir casillas de notificación.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-05-14 CVE Reserved
  • 2014-07-01 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
<= 1.4.4
Search vendor "Theforeman" for product "Foreman" and version " <= 1.4.4"
-
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
1.4.0
Search vendor "Theforeman" for product "Foreman" and version "1.4.0"
-
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
1.4.1
Search vendor "Theforeman" for product "Foreman" and version "1.4.1"
-
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
1.4.2
Search vendor "Theforeman" for product "Foreman" and version "1.4.2"
-
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
1.4.3
Search vendor "Theforeman" for product "Foreman" and version "1.4.3"
-
Affected
Theforeman
Search vendor "Theforeman"
Foreman
Search vendor "Theforeman" for product "Foreman"
1.5.0
Search vendor "Theforeman" for product "Foreman" and version "1.5.0"
-
Affected