Vulnerabilities (CVE)

Filtered by vendor Attachmate Subscribe
Filtered by product Reflection For The Web
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4146 1 Attachmate 1 Reflection For The Web 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Attachmate Reflection for the Web 2008 R2 (builds 10.1.569 and earlier), 2008 R1, and 9.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.