Vulnerabilities > Eset > Remote Administrator

DATE CVE VULNERABILITY TITLE RISK
2009-02-12 CVE-2009-0548 Cross-Site Scripting vulnerability in Eset Remote Administrator
Cross-site scripting (XSS) vulnerability in the Additional Report Settings interface in ESET Remote Administrator before 3.0.105 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
eset CWE-79
4.3