Arbitrary Web Script Injection Vulnerability in Xceedium Xsuite 2.4.4.1 and Earlier

Arbitrary Web Script Injection Vulnerability in Xceedium Xsuite 2.4.4.1 and Earlier

CVE-2015-4665 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in ajax_cmd.php in Xceedium Xsuite 2.4.4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the fileName parameter.

Learn more about our Web App Pen Testing.