RSS   Vulnerabilities for 'Traveler'   RSS

2022-06-01
 
CVE-2021-27778

CWE-79
 

 
HCL Traveler is vulnerable to a cross-site scripting (XSS) caused by improper validation of the Name parameter for Approved Applications in the Traveler administration web pages. An attacker could exploit this vulnerability to execute a malicious script to access any cookies, session tokens, or other sensitive information retained by the browser and used with that site.

 

 >>> Vendor: Hcltech 21 Products
Legacy ivr firmware
Appscan source
Appscan
Self-service application
Connections
Hcl nomad
Hcl digital experience
Marketing campaign
Bigfix webui
Bigfix platform
Digital experience
Hcl domino
Domino
Notes
Hcl inotes
Traveler companion
Hcl sametime
Bigfix insights
Bigfix compliance
Traveler
Onetest server


Copyright 2024, cxsecurity.com

 

Back to Top