CVE-2012-2446

Cross-site scripting (XSS) vulnerability in tools/local_lookup.php in the WebAdmin Portal in Netsweeper allows remote attackers to inject arbitrary web script or HTML via the group parameter in a lookup action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-09 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2446

Mitre link : CVE-2012-2446

CVE.ORG link : CVE-2012-2446


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')