CVE-2009-3757

Multiple cross-site scripting (XSS) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter to config/edituser.php; (2) location, (3) sessionid, and (4) vmname parameters to console.php; (5) vmrefid and (6) vmname parameters to forcerestart.php; and (7) vmname and (8) vmrefid parameters to forcesd.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:citrix:xencenterweb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-10-22 17:30

Updated : 2024-02-04 17:33


NVD link : CVE-2009-3757

Mitre link : CVE-2009-3757

CVE.ORG link : CVE-2009-3757


JSON object : View

Products Affected

citrix

  • xencenterweb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')