Cross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via the Description field in the "Short document metadata."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-03-07T20:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2013-10-21T00:00:00


Link: CVE-2013-6233

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-03-09T13:16:56.617

Modified: 2018-10-09T19:34:41.517


Link: CVE-2013-6233

JSON object: View

cve-icon Redhat Information

No data.

CWE