Cross-site scripting (XSS) vulnerability in tools/local_lookup.php in the WebAdmin Portal in Netsweeper allows remote attackers to inject arbitrary web script or HTML via the group parameter in a lookup action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:36

Updated: 2022-10-03T16:15:36

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-2446

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-07-09T18:55:00.917

Modified: 2012-07-10T14:05:50.947


Link: CVE-2012-2446

JSON object: View

cve-icon Redhat Information

No data.

CWE