CVE-2011-3206

Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in RHQ 4.2.0, as used in JBoss Operations Network (aka JON or JBoss ON) before 3.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:jboss_operations_network:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:2.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:2.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_operations_network:2.4:*:*:*:*:*:*:*
cpe:2.3:a:rhq-project:rhq:4.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-08 00:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-3206

Mitre link : CVE-2011-3206

CVE.ORG link : CVE-2011-3206


JSON object : View

Products Affected

redhat

  • jboss_operations_network

rhq-project

  • rhq
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')