CVE-2013-4158

smokeping before 2.6.9 has XSS (incomplete fix for CVE-2012-0790)
Configurations

Configuration 1 (hide)

cpe:2.3:a:smokeping:smokeping:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-11 13:15

Updated : 2024-02-04 20:39


NVD link : CVE-2013-4158

Mitre link : CVE-2013-4158

CVE.ORG link : CVE-2013-4158


JSON object : View

Products Affected

smokeping

  • smokeping

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')