The addto parameter to fup in Frams' Fast File EXchange (F*EX, aka fex) before fex-2014053 allows remote attackers to conduct cross-site scripting (XSS) attacks
References
Link Resource
http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html Exploit Patch Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Jun/1 Exploit Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/06/03/6 Exploit Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/67783 Third Party Advisory VDB Entry
https://security-tracker.debian.org/tracker/CVE-2014-3875 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-27T18:35:08

Updated: 2019-11-27T18:35:08

Reserved: 2014-05-27T00:00:00


Link: CVE-2014-3875

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-27T19:15:11.807

Modified: 2019-12-06T17:24:25.637


Link: CVE-2014-3875

JSON object: View

cve-icon Redhat Information

No data.

CWE