CVE-2015-7672

Cross-site scripting (XSS) vulnerability in Centreon 2.6.1 (fixed in Centreon 18.10.0 and Centreon web 2.8.27).
Configurations

Configuration 1 (hide)

cpe:2.3:a:centreon:centreon:2.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-07 20:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-7672

Mitre link : CVE-2015-7672

CVE.ORG link : CVE-2015-7672


JSON object : View

Products Affected

centreon

  • centreon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')