Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-21T18:00:00

Updated: 2017-12-28T20:57:01

Reserved: 2011-10-06T00:00:00


Link: CVE-2011-4024

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-10-21T18:55:01.023

Modified: 2017-12-29T02:29:04.377


Link: CVE-2011-4024

JSON object: View

cve-icon Redhat Information

No data.

CWE