CVE-2013-4946

Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bmc:service_desk_express:10.2.1.95:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-29 23:27

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4946

Mitre link : CVE-2013-4946

CVE.ORG link : CVE-2013-4946


JSON object : View

Products Affected

bmc

  • service_desk_express
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')