RSS   Vulnerabilities for 'Greenbone security assistant'   RSS

2016-01-26
 
CVE-2016-1926

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the charts module in Greenbone Security Assistant (GSA) 6.x before 6.0.8 allows remote attackers to inject arbitrary web script or HTML via the aggregate_type parameter in a get_aggregate command to omp.

 

 >>> Vendor: Openvas 4 Products
Openvas manager
Openvas administrator
Greenbone security assistant
Openvas-scanner


Copyright 2024, cxsecurity.com

 

Back to Top