CVE-2017-7896

Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 before CP 1644 has XSS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trendmicro:interscan_messaging_security_virtual_appliance:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-18 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7896

Mitre link : CVE-2017-7896

CVE.ORG link : CVE-2017-7896


JSON object : View

Products Affected

trendmicro

  • interscan_messaging_security_virtual_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')