Lucene search

K

Remote Administrator Security Vulnerabilities

cve
cve

CVE-2009-0548

Cross-site scripting (XSS) vulnerability in the Additional Report Settings interface in ESET Remote Administrator before 3.0.105 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information.

5.8AI Score

0.002EPSS

2009-02-12 11:30 PM
23