Multiple Cross-Site Scripting (XSS) Vulnerabilities in RHQ 4.2.0 Administration Interface

Multiple Cross-Site Scripting (XSS) Vulnerabilities in RHQ 4.2.0 Administration Interface

CVE-2011-3206 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in RHQ 4.2.0, as used in JBoss Operations Network (aka JON or JBoss ON) before 3.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.