Multiple cross-site scripting (XSS) vulnerabilities in JAMon (Java Application Monitor) 2.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) listenertype or (2) currentlistener parameter to mondetail.jsp or ArraySQL parameter to (3) mondetail.jsp, (4) jamonadmin.jsp, (5) sql.jsp, or (6) exceptions.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-31T15:00:00

Updated: 2024-08-06T17:38:59.511Z

Reserved: 2013-10-21T00:00:00

Link: CVE-2013-6235

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-01-31T15:07:35.090

Modified: 2018-10-09T19:34:41.987

Link: CVE-2013-6235

cve-icon Redhat

No data.