Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Validation Manager (RVM) 3.2 before build 201 allow remote attackers to inject arbitrary web script or HTML via the (1) displayMode or (2) wrapPreDisplayMode parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2015-06-22T15:00:00

Updated: 2024-08-06T04:10:11.021Z

Reserved: 2014-12-17T00:00:00

Link: CVE-2015-0526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-06-22T15:59:00.070

Modified: 2017-09-23T01:29:00.513

Link: CVE-2015-0526

cve-icon Redhat

No data.