CVE-2003-0002

Cross-site scripting vulnerability (XSS) in ManualLogin.asp script for Microsoft Content Management Server (MCMS) 2001 allows remote attackers to execute arbitrary script via the REASONTXT parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:content_management_server:2001:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:content_management_server:2001:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2003-02-07 05:00

Updated : 2024-02-04 16:31


NVD link : CVE-2003-0002

Mitre link : CVE-2003-0002

CVE.ORG link : CVE-2003-0002


JSON object : View

Products Affected

microsoft

  • content_management_server