Cross-Site Scripting (XSS) Vulnerability in Kaspersky Anti-Virus for Linux File Server

Cross-Site Scripting (XSS) Vulnerability in Kaspersky Anti-Virus for Linux File Server

CVE-2017-9813 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312), the scriptName parameter of the licenseKeyInfo action method is vulnerable to cross-site scripting (XSS).

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.