Cross-site scripting (XSS) vulnerability in BoltWire 3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the fieldnames parameter.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/84698 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2020-01-02T20:13:58

Updated: 2020-01-02T20:13:58

Reserved: 2013-01-02T00:00:00


Link: CVE-2013-0737

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-02T21:15:12.513

Modified: 2020-01-09T21:12:31.740


Link: CVE-2013-0737

JSON object: View

cve-icon Redhat Information

No data.

CWE