CVE-2009-0548

Cross-site scripting (XSS) vulnerability in the Additional Report Settings interface in ESET Remote Administrator before 3.0.105 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eset:remote_administrator:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-12 23:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0548

Mitre link : CVE-2009-0548

CVE.ORG link : CVE-2009-0548


JSON object : View

Products Affected

eset

  • remote_administrator
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')