CVE-2013-0737

Cross-site scripting (XSS) vulnerability in BoltWire 3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the fieldnames parameter.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/84698 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:boltwire:boltwire:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-02 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2013-0737

Mitre link : CVE-2013-0737

CVE.ORG link : CVE-2013-0737


JSON object : View

Products Affected

boltwire

  • boltwire
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')