Cross-site scripting (XSS) vulnerability in the Web user interface (UI) in Intel Security ePO 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows authenticated users to inject malicious Java scripts via bypassing input validation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2017-02-13T16:00:00

Updated: 2024-08-05T14:39:41.329Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-3902

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-13T16:59:00.203

Modified: 2017-07-26T01:29:06.337

Link: CVE-2017-3902

cve-icon Redhat

No data.