Cross-site scripting (XSS) vulnerability in SpiceWorks before 7.2.00195 allows remote authenticated users to inject arbitrary web script or HTML via the Summary field in a ticket request to the portal page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-11T18:00:00

Updated: 2024-08-06T10:50:17.976Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-11T18:55:05.667

Modified: 2018-10-10T20:09:48.950

Link: CVE-2014-3740

cve-icon Redhat

No data.