Cross-site scripting (XSS) vulnerability in assess.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the reports comment box in a continue_assess action. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-11T17:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-02-11T00:00:00


Link: CVE-2010-0615

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-02-11T17:30:01.220

Modified: 2018-10-10T19:53:07.417


Link: CVE-2010-0615

JSON object: View

cve-icon Redhat Information

No data.

CWE