Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-08-13T14:00:00

Updated: 2024-08-06T06:18:12.101Z

Reserved: 2015-06-19T00:00:00

Link: CVE-2015-4665

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-13T14:59:04.110

Modified: 2018-06-19T01:29:00.277

Link: CVE-2015-4665

cve-icon Redhat

No data.