CVE-2013-4204

Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:google:web_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.4.60:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.5.0:rc:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.5.1:rc2:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.6.2:rc:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.6.3:rc2:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.1.0:m1:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.1.0:m2:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.1.0:m3:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.3.0:m1:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.4:beta:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:google:web_toolkit:2.5.0:rc2:*:*:*:*:*:*

History

13 Feb 2023, 04:45

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=992911', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=992911', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-4204', 'name': 'https://access.redhat.com/security/cve/CVE-2013-4204', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2013-4204 GWT: reflected XSS in HTML files used by GWTTestCase Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

02 Feb 2023, 16:15

Type Values Removed Values Added
Summary Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. CVE-2013-4204 GWT: reflected XSS in HTML files used by GWTTestCase
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=992911 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-4204 -

Information

Published : 2013-11-18 02:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4204

Mitre link : CVE-2013-4204

CVE.ORG link : CVE-2013-4204


JSON object : View

Products Affected

google

  • web_toolkit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')