Multiple persistent cross-site scripting (XSS) flaws were found in the way Aerogear handled certain user-supplied content. A remote attacker could use these flaws to compromise the application with specially crafted input.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-07-01T13:17:25

Updated: 2024-08-06T10:50:18.238Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3650

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-01T14:15:08.160

Modified: 2022-07-11T19:41:52.143

Link: CVE-2014-3650

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-10-24T00:00:00Z

Links: CVE-2014-3650 - Bugzilla