CVE

CVE-2011-1086

CVE-2011-1086

Cross-site scripting (XSS) vulnerability in admin/system.html in Openfiler 2.3 allows remote attackers to inject arbitrary web script or HTML via the device parameter.

Source: CVE-2011-1086

Exit mobile version