Multiple cross-site scripting (XSS) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter to config/edituser.php; (2) location, (3) sessionid, and (4) vmname parameters to console.php; (5) vmrefid and (6) vmname parameters to forcerestart.php; and (7) vmname and (8) vmrefid parameters to forcesd.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-10-22T17:00:00

Updated: 2024-08-07T06:38:30.256Z

Reserved: 2009-10-22T00:00:00

Link: CVE-2009-3757

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-10-22T17:30:00.453

Modified: 2017-09-19T01:29:45.827

Link: CVE-2009-3757

cve-icon Redhat

No data.