Vulnerabilities > Openfiler > Openfiler > 2.3

DATE CVE VULNERABILITY TITLE RISK
2020-02-07 CVE-2011-1086 Cross-site Scripting vulnerability in Openfiler 2.3
Cross-site scripting (XSS) vulnerability in admin/system.html in Openfiler 2.3 allows remote attackers to inject arbitrary web script or HTML via the device parameter.
network
openfiler CWE-79
4.3