Lucene search

K

Eucalyptus Management Console Security Vulnerabilities

cve
cve

CVE-2013-4770

Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-27 06:15 PM
19
cve
cve

CVE-2014-5039

Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

9.6CVSS

7.2AI Score

0.003EPSS

2020-01-31 10:15 PM
125