Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName parameter.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 02:31
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html - Exploit | |
References | () http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt - Exploit | |
References | () https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html - | |
References | () https://www.exploit-db.com/exploits/37708/ - |
Information
Published : 2015-08-13 14:59
Updated : 2024-11-21 02:31
NVD link : CVE-2015-4665
Mitre link : CVE-2015-4665
CVE.ORG link : CVE-2015-4665
JSON object : View
Products Affected
xceedium
- xsuite
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')