CVE-2014-4406
Published Sep 19, 2014
Last updated 7 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in Xcode Server in CoreCollaboration in Apple OS X Server before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
- Source
- product-security@apple.com
- NVD status
- Modified
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:os_x_server:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "416C945B-8A31-4813-94EF-FB9FB9050CC1", "versionEndIncluding": "3.1.2" }, { "criteria": "cpe:2.3:o:apple:os_x_server:2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "09166614-1225-4B0A-AC24-050E8E968A81" }, { "criteria": "cpe:2.3:o:apple:os_x_server:2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7F879169-CFCE-4343-8F51-EF55DE4557B1" }, { "criteria": "cpe:2.3:o:apple:os_x_server:2.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F5046CE5-A089-4D6F-A363-9A07BCD87630" }, { "criteria": "cpe:2.3:o:apple:os_x_server:2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4B43AF62-55A4-441C-96FB-2FC91B8B6C87" }, { "criteria": "cpe:2.3:o:apple:os_x_server:2.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "55E441E1-15A8-4551-B333-B2F96C0F6398" }, { "criteria": "cpe:2.3:o:apple:os_x_server:2.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "649211DF-A52C-4DD7-A166-BCC78D96442F" }, { "criteria": "cpe:2.3:o:apple:os_x_server:3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE40E1C5-5B08-47CC-961C-35B65595B48D" }, { "criteria": "cpe:2.3:o:apple:os_x_server:3.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4D96B0AD-349C-4E08-9F16-0AB0A43D3AF8" }, { "criteria": "cpe:2.3:o:apple:os_x_server:3.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "98F09140-1981-469B-8F65-46AE3DF4AC56" }, { "criteria": "cpe:2.3:o:apple:os_x_server:3.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "18A8DD58-9568-4A50-AB13-199A47379BEA" }, { "criteria": "cpe:2.3:o:apple:os_x_server:3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA056CE2-1CE2-49AA-9239-D47F14219980" }, { "criteria": "cpe:2.3:o:apple:os_x_server:3.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1D9D6310-064E-48B6-A29A-D0241AAC16EF" } ], "operator": "OR" } ] } ]