Cross-site scripting (XSS) vulnerability in Login.aspx in Bizagi BPM Suite before 10.3 allows remote attackers to inject arbitrary web script or HTML via the txtUsername parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2014-05-22T20:00:00

Updated: 2024-08-06T10:28:46.358Z

Reserved: 2014-04-21T00:00:00

Link: CVE-2014-2947

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-05-22T20:55:06.567

Modified: 2015-08-01T01:36:02.920

Link: CVE-2014-2947

cve-icon Redhat

No data.