Cross-site scripting (XSS) vulnerability in axis2-admin/axis2-admin/engagingglobally in the administration console in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as used in SAP Business Objects 12, 3com IMC, and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the modules parameter. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-27T22:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-05-27T00:00:00


Link: CVE-2010-2103

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-05-27T22:30:02.233

Modified: 2018-10-10T19:58:29.877


Link: CVE-2010-2103

JSON object: View

cve-icon Redhat Information

No data.

CWE