Cross-site scripting (XSS) vulnerability in webadmin/policy/group_table_ajax.php/ in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-19T19:43:51

Updated: 2024-08-06T13:47:41.841Z

Reserved: 2015-01-16T00:00:00

Link: CVE-2014-9608

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-19T20:15:13.173

Modified: 2020-02-20T15:11:43.823

Link: CVE-2014-9608

cve-icon Redhat

No data.