CVE-2014-9607

Cross-site scripting (XSS) vulnerability in remotereporter/load_logfiles.php in Netsweeper 4.0.3 and 4.0.4 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netsweeper:netsweeper:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:4.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-19 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-9607

Mitre link : CVE-2014-9607

CVE.ORG link : CVE-2014-9607


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')