Arbitrary Web Script Injection Vulnerability in Tenable SecurityCenter 4.6 through 4.7

Arbitrary Web Script Injection Vulnerability in Tenable SecurityCenter 4.6 through 4.7

CVE-2013-5911 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 allows remote attackers to inject arbitrary web script or HTML via the message parameter.

Learn more about our Web App Pen Testing.