Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allow remote authenticated users to inject arbitrary web script or HTML by leveraging privileged access to set crafted values of unspecified fields.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2015-01-21T11:00:00

Updated: 2024-08-06T04:10:11.025Z

Reserved: 2014-12-17T00:00:00

Link: CVE-2015-0513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-21T15:17:11.387

Modified: 2017-01-03T02:59:40.550

Link: CVE-2015-0513

cve-icon Redhat

No data.