CVE-2014-2947

Cross-site scripting (XSS) vulnerability in Login.aspx in Bizagi BPM Suite before 10.3 allows remote attackers to inject arbitrary web script or HTML via the txtUsername parameter.
References
Link Resource
http://www.kb.cert.org/vuls/id/112412 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/67591
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bizagi:business_process_management_suite:*:*:*:*:*:*:*:*
cpe:2.3:a:bizagi:business_process_management_suite:10.0:*:*:*:*:*:*:*
cpe:2.3:a:bizagi:business_process_management_suite:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:bizagi:business_process_management_suite:10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-22 20:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-2947

Mitre link : CVE-2014-2947

CVE.ORG link : CVE-2014-2947


JSON object : View

Products Affected

bizagi

  • business_process_management_suite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')