Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to an RPM info display.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-08-23T21:00:00

Updated: 2024-08-06T23:08:23.711Z

Reserved: 2011-07-06T00:00:00

Link: CVE-2011-2644

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-08-23T21:55:01.493

Modified: 2017-08-29T01:29:28.940

Link: CVE-2011-2644

cve-icon Redhat

No data.