Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-11-15T18:16:00

Updated: 2024-08-06T16:38:01.911Z

Reserved: 2013-06-12T00:00:00

Link: CVE-2013-4204

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-11-18T02:55:07.627

Modified: 2023-02-13T04:45:05.077

Link: CVE-2013-4204

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-02-14T00:00:00Z

Links: CVE-2013-4204 - Bugzilla