4.3
MEDIUM
CVE-2014-5108
Concrete5 HTTP Referer Header XSS
Description

Cross-site scripting (XSS) vulnerability in single_pages\download_file.php in concrete5 before 5.6.3 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to index.php/download_file.

INFO

Published Date :

July 28, 2014, 3:55 p.m.

Last Modified :

July 15, 2021, 8:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-5108 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Concretecms concrete_cms
1 Concrete5 concrete5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-5108.

URL Resource
http://osvdb.org/show/osvdb/109273 Broken Link
http://packetstormsecurity.com/files/127493/Concrete-5.6.2.1-REFERER-Cross-Site-Scripting.html Third Party Advisory
http://www.securityfocus.com/bid/68685 Third Party Advisory VDB Entry
https://www.concrete5.org/documentation/background/version_history/5-6-3-release-notes Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-5108 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-5108 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.6.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.6.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.6.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.6.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.6.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.6.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.4.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.4.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.4.2:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.4.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.6.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.6.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.4.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:concretecms:concrete_cms:5.4.2.2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 20, 2017

    Action Type Old Value New Value
    Changed Reference Type http://osvdb.org/show/osvdb/109273 No Types Assigned http://osvdb.org/show/osvdb/109273 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/68685 No Types Assigned http://www.securityfocus.com/bid/68685 Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/127493/Concrete-5.6.2.1-REFERER-Cross-Site-Scripting.html Exploit http://packetstormsecurity.com/files/127493/Concrete-5.6.2.1-REFERER-Cross-Site-Scripting.html Third Party Advisory
    Changed Reference Type https://www.concrete5.org/documentation/background/version_history/5-6-3-release-notes Vendor Advisory https://www.concrete5.org/documentation/background/version_history/5-6-3-release-notes Broken Link, Vendor Advisory
    Removed CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.5.0:-:-:en-us:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.1:-:-:en-us:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.1:-:-:ja-jp:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.2:-:-:en-us:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.2:-:-:ja-jp:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.2.1:-:-:en-us:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.2.1:-:-:ja-jp:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.0:-:-:en-us:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.0.1:-:-:en-us:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.0.2:-:-:en-us:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:* versions up to (including) 5.6.2.1
    Added CPE Configuration OR *cpe:2.3:a:concrete5:concrete5:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:concrete5:concrete5:5.6.2.1:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jul. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-5108 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-5108 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.04%

score

0.50695

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability