CVE-2013-2299

Cross-site scripting (XSS) vulnerability in Advantech WebAccess (formerly BroadWin WebAccess) before 7.1 2013.05.30 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-13-225-01 US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:advantech:advantech_webaccess:*:*:*:*:*:*:*:*
cpe:2.3:a:advantech:advantech_webaccess:5.0:*:*:*:*:*:*:*
cpe:2.3:a:advantech:advantech_webaccess:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-22 05:34

Updated : 2023-12-10 11:16


NVD link : CVE-2013-2299

Mitre link : CVE-2013-2299

CVE.ORG link : CVE-2013-2299


JSON object : View

Products Affected

advantech

  • advantech_webaccess
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')