Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-09-24T10:00:00Z

Updated: 2024-09-17T02:06:46.493Z

Reserved: 2013-09-18T00:00:00Z

Link: CVE-2013-5911

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-09-24T10:35:52.097

Modified: 2013-10-15T17:04:59.617

Link: CVE-2013-5911

cve-icon Redhat

No data.