CVE

CVE-2013-4770

CVE-2013-4770

Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2013-4770

Exit mobile version