Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T17:40:22

Updated: 2024-08-06T16:52:27.128Z

Reserved: 2013-07-05T00:00:00

Link: CVE-2013-4770

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-27T18:15:10.697

Modified: 2020-01-29T20:34:56.077

Link: CVE-2013-4770

cve-icon Redhat

No data.