Cross-site scripting (XSS) vulnerability in BoltWire 3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the fieldnames parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2020-01-02T20:13:58

Updated: 2024-08-06T14:33:05.492Z

Reserved: 2013-01-02T00:00:00

Link: CVE-2013-0737

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T21:15:12.513

Modified: 2020-01-09T21:12:31.740

Link: CVE-2013-0737

cve-icon Redhat

No data.