CVE-2017-9813

In Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312), the scriptName parameter of the licenseKeyInfo action method is vulnerable to cross-site scripting (XSS).
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaspersky:anti-virus_for_linux_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-9813

Mitre link : CVE-2017-9813

CVE.ORG link : CVE-2017-9813


JSON object : View

Products Affected

kaspersky

  • anti-virus_for_linux_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')