Cross-site scripting (XSS) vulnerability in VMware vRealize Business Advanced and Enterprise 8.x before 8.2.5 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-03-16T10:00:00

Updated: 2024-08-05T23:17:50.489Z

Reserved: 2016-01-26T00:00:00

Link: CVE-2016-2075

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-03-16T10:59:03.290

Modified: 2020-12-08T17:13:32.580

Link: CVE-2016-2075

cve-icon Redhat

No data.