CVE-2002-1804

Cross-site scripting (XSS) vulnerability in NPDS 4.8 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag.
Configurations

Configuration 1 (hide)

cpe:2.3:a:npds:npds:4.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2002-12-31 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2002-1804

Mitre link : CVE-2002-1804

CVE.ORG link : CVE-2002-1804


JSON object : View

Products Affected

npds

  • npds