RSS   Podatności dla 'Remote administrator'   RSS

2009-02-12
 
CVE-2009-0548

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Additional Report Settings interface in ESET Remote Administrator before 3.0.105 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: ESET 20 Produkty
Nod32 antivirus
Smart security
Remote administrator
Endpoint security
Firewall module build 1183
Personal firewall ndis filter
Nod32
Endpoint antivirus
Compusec
Deslock+ pro
Internet security
Smart security premium
Cyber security
Mobile security
Smart tv security
Antivirus and antispyware
File security
Mail security
Security
Server security


Copyright 2024, cxsecurity.com

 

Back to Top