Vulnerabilities (CVE)

Filtered by vendor Eset Subscribe
Filtered by product Remote Administrator
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0548 1 Eset 1 Remote Administrator 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Additional Report Settings interface in ESET Remote Administrator before 3.0.105 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information.