CVE-2011-2644

Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to an RPM info display.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:marcus_schafer:kiwi:*:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_studio_onsite:1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-08-23 21:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-2644

Mitre link : CVE-2011-2644

CVE.ORG link : CVE-2011-2644


JSON object : View

Products Affected

marcus_schafer

  • kiwi

novell

  • suse_studio_onsite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')