CVE-2010-4146

Cross-site scripting (XSS) vulnerability in Attachmate Reflection for the Web 2008 R2 (builds 10.1.569 and earlier), 2008 R1, and 9.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:attachmate:reflection_for_the_web:*:*:*:*:*:*:*:*
cpe:2.3:a:attachmate:reflection_for_the_web:*:r2:*:*:*:*:*:*
cpe:2.3:a:attachmate:reflection_for_the_web:8.0:*:*:*:*:*:*:*
cpe:2.3:a:attachmate:reflection_for_the_web:9.0:*:*:*:*:*:*:*
cpe:2.3:a:attachmate:reflection_for_the_web:9.01:*:*:*:*:*:*:*
cpe:2.3:a:attachmate:reflection_for_the_web:9.5:*:*:*:*:*:*:*
cpe:2.3:a:attachmate:reflection_for_the_web:2008:r1:*:*:*:*:*:*

History

No history.

Information

Published : 2010-11-02 02:26

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4146

Mitre link : CVE-2010-4146

CVE.ORG link : CVE-2010-4146


JSON object : View

Products Affected

attachmate

  • reflection_for_the_web
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')