Cross-site scripting (XSS) vulnerability in ajax.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the return parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-11T17:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-02-11T00:00:00


Link: CVE-2010-0617

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-02-11T17:30:01.300

Modified: 2017-08-17T01:32:02.993


Link: CVE-2010-0617

JSON object: View

cve-icon Redhat Information

No data.

CWE