CVE-2014-4722

Multiple cross-site scripting (XSS) vulnerabilities in the OCS Reports Web Interface in OCS Inventory NG allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ocsinventory-ng:ocsinventory_ng:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-07 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4722

Mitre link : CVE-2014-4722

CVE.ORG link : CVE-2014-4722


JSON object : View

Products Affected

ocsinventory-ng

  • ocsinventory_ng
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')