CVE-2013-4770

Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eucalyptus:eucalyptus_management_console:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-27 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-4770

Mitre link : CVE-2013-4770

CVE.ORG link : CVE-2013-4770


JSON object : View

Products Affected

eucalyptus

  • eucalyptus_management_console
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')