Cross-site scripting (XSS) vulnerability in admin/system.html in Openfiler 2.3 allows remote attackers to inject arbitrary web script or HTML via the device parameter.
References
Link | Resource |
---|---|
https://web.archive.org/web/20111223190840/http://secunia.com/advisories/42507/ | Third Party Advisory |
https://www.exploit-db.com/exploits/35125 | Exploit Third Party Advisory VDB Entry |
https://www.openwall.com/lists/oss-security/2011/03/03/7 | Mailing List Third Party Advisory |
Configurations
History
No history.
Information
Published : 2020-02-07 22:15
Updated : 2024-02-04 20:39
NVD link : CVE-2011-1086
Mitre link : CVE-2011-1086
CVE.ORG link : CVE-2011-1086
JSON object : View
Products Affected
openfiler
- openfiler
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')