Multiple cross-site scripting (XSS) vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) before 6.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) USRLNM parameter to myaccount/mysettings.edit.validate.asp or the frame parameter to (2) iframe.picker.statchannels.asp, (3) iframe.picker.channelgroups.asp, (4) iframe.picker.extensions.asp, (5) iframe.picker.licenseusergroups.asp, (6) iframe.picker.licenseusers.asp, (7) iframe.picker.lookup.asp, or (8) iframe.picker.marks.asp in _ifr/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:46

Updated: 2022-10-03T16:20:46

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-4308

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-06-18T14:55:13.820

Modified: 2014-06-19T14:21:45.627


Link: CVE-2014-4308

JSON object: View

cve-icon Redhat Information

No data.

CWE