Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in RHQ 4.2.0, as used in JBoss Operations Network (aka JON or JBoss ON) before 3.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2012-01-08T00:00:00

Updated: 2014-02-14T14:57:01

Reserved: 2011-08-19T00:00:00


Link: CVE-2011-3206

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-01-08T00:55:01.253

Modified: 2014-02-21T04:44:14.217


Link: CVE-2011-3206

JSON object: View

cve-icon Redhat Information

No data.

CWE