CVE-2013-5092

Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
Configurations

Configuration 1 (hide)

cpe:2.3:a:algosec:firewall_analyzer:6.1:b86:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-29 18:55

Updated : 2024-02-28 12:20


NVD link : CVE-2013-5092

Mitre link : CVE-2013-5092

CVE.ORG link : CVE-2013-5092


JSON object : View

Products Affected

algosec

  • firewall_analyzer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')