Vulnerabilities > Attachmate > Reflection FOR THE WEB

DATE CVE VULNERABILITY TITLE RISK
2010-11-02 CVE-2010-4146 Cross-Site Scripting vulnerability in Attachmate Reflection FOR the web
Cross-site scripting (XSS) vulnerability in Attachmate Reflection for the Web 2008 R2 (builds 10.1.569 and earlier), 2008 R1, and 9.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
attachmate CWE-79
4.3