Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware before 11.8 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:55

Updated: 2022-10-03T16:14:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-5702

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-10-19T10:36:08.353

Modified: 2013-10-21T15:42:57.617


Link: CVE-2013-5702

JSON object: View

cve-icon Redhat Information

No data.

CWE