CVE-2011-4024

Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:*:*:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:*:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc3-1:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.01:*:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02:*:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02:rc1:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02:rc2:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02:rc3:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02.1:*:*:*:*:*:*:*

History

21 Nov 2024, 01:31

Type Values Removed Values Added
References () http://osvdb.org/76135 - () http://osvdb.org/76135 -
References () http://secunia.com/advisories/46311 - Vendor Advisory () http://secunia.com/advisories/46311 - Vendor Advisory
References () http://securityreason.com/securityalert/8477 - () http://securityreason.com/securityalert/8477 -
References () http://www.exploit-db.com/exploits/18005 - Exploit () http://www.exploit-db.com/exploits/18005 - Exploit
References () http://www.mandriva.com/security/advisories?name=MDVSA-2012:053 - () http://www.mandriva.com/security/advisories?name=MDVSA-2012:053 -
References () http://www.ocsinventory-ng.org/fr/accueil/nouvelles/version-2-0-2-stable.html - Patch () http://www.ocsinventory-ng.org/fr/accueil/nouvelles/version-2-0-2-stable.html - Patch
References () http://www.securityfocus.com/bid/50011 - () http://www.securityfocus.com/bid/50011 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/70406 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/70406 -

Information

Published : 2011-10-21 18:55

Updated : 2024-11-21 01:31


NVD link : CVE-2011-4024

Mitre link : CVE-2011-4024

CVE.ORG link : CVE-2011-4024


JSON object : View

Products Affected

ocsinventory-ng

  • ocs_inventory_ng
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')