CVE-2015-4665

Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:xceedium:xsuite:2.4.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-08-13 14:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-4665

Mitre link : CVE-2015-4665

CVE.ORG link : CVE-2015-4665


JSON object : View

Products Affected

xceedium

  • xsuite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')