CVE-2013-5911

Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tenable:securitycenter:4.6:*:*:*:*:*:*:*
cpe:2.3:a:tenable:securitycenter:4.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-24 10:35

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5911

Mitre link : CVE-2013-5911

CVE.ORG link : CVE-2013-5911


JSON object : View

Products Affected

tenable

  • securitycenter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')