Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject arbitrary web script or HTML via the (1) instanceId parameter core/loadDisplayType.do; (2) instanceId or (3) monitorUrl parameter to console/createDashboardContainer.do; uid parameter to (4) ComputerMgmt/sysDetPanelBoolPie.do or (5) ComputerMgmt/sysDetPanelSummary.do; (6) uid, (7) orion.user.security.token, or (8) ajaxMode parameter to ComputerMgmt/sysDetPanelQry.do; or (9) uid, (10) orion.user.security.token, or (11) ajaxMode parameter to ComputerMgmt/sysDetPanelSummary.do.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-07-21T20:00:00

Updated: 2024-08-06T16:59:40.706Z

Reserved: 2013-07-21T00:00:00

Link: CVE-2013-4883

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-07-22T11:21:15.450

Modified: 2013-08-22T06:54:40.667

Link: CVE-2013-4883

cve-icon Redhat

No data.