Arbitrary Web Script Injection Vulnerability in Openfiler 2.3

Arbitrary Web Script Injection Vulnerability in Openfiler 2.3

CVE-2011-1086 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in admin/system.html in Openfiler 2.3 allows remote attackers to inject arbitrary web script or HTML via the device parameter.

Learn more about our Web App Pen Testing.