Cross-site scripting (XSS) vulnerability in Login.aspx in Bizagi BPM Suite before 10.3 allows remote attackers to inject arbitrary web script or HTML via the txtUsername parameter.
References
Link Resource
http://www.kb.cert.org/vuls/id/112412 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/67591
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2014-05-22T20:00:00

Updated: 2015-05-12T18:57:00

Reserved: 2014-04-21T00:00:00


Link: CVE-2014-2947

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-05-22T20:55:06.567

Modified: 2015-08-01T01:36:02.920


Link: CVE-2014-2947

JSON object: View

cve-icon Redhat Information

No data.

CWE