Opsview before 4.4.1 - Multiple Cross-Site Scripting (XSS) Vulnerabilities

Opsview before 4.4.1 - Multiple Cross-Site Scripting (XSS) Vulnerabilities

CVE-2013-5695 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/auditlog/, (2) PATH_INFO to info/host/ or (3) viewport/, (4) back parameter to login, or (5) "from" parameter to status/service/recheck.

Learn more about our Web App Pen Testing.