Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/auditlog/, (2) PATH_INFO to info/host/ or (3) viewport/, (4) back parameter to login, or (5) "from" parameter to status/service/recheck.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-11-05T20:00:00Z

Updated: 2024-09-16T17:15:14.110Z

Reserved: 2013-09-04T00:00:00Z

Link: CVE-2013-5695

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-11-05T20:55:29.897

Modified: 2013-11-07T01:02:18.227

Link: CVE-2013-5695

cve-icon Redhat

No data.