CVE-2013-4664

SPBAS Business Automation Software 2012 has XSS.
References
Link Resource
http://www.offcon.org/research.html Broken Link
https://www.exploit-database.net/?id=48229 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/26244 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:spbas:business_automation_software:2012:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-27 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2013-4664

Mitre link : CVE-2013-4664

CVE.ORG link : CVE-2013-4664


JSON object : View

Products Affected

spbas

  • business_automation_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')