Multiple Cross-Site Scripting (XSS) Vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95

Multiple Cross-Site Scripting (XSS) Vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95

CVE-2013-4946 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx.

Learn more about our Web App Pen Testing.