CVE-2013-5702

Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:watchguard:fireware:*:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.1:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.3:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.5:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.6.6:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.7:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.7.2:*:*:*:*:*:*:*
cpe:2.3:o:watchguard:fireware:11.7.3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:watchguard:watchguard_system_manager:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-19 10:36

Updated : 2024-02-28 12:00


NVD link : CVE-2013-5702

Mitre link : CVE-2013-5702

CVE.ORG link : CVE-2013-5702


JSON object : View

Products Affected

watchguard

  • fireware
  • watchguard_system_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')