Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:56

Updated: 2022-10-03T16:14:56

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-4946

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-07-29T23:27:43.857

Modified: 2013-07-30T04:00:00.000


Link: CVE-2013-4946

JSON object: View

cve-icon Redhat Information

No data.

CWE