Vulnerabilities > Opsview > Opsview Core > 20130212

DATE CVE VULNERABILITY TITLE RISK
2020-01-02 CVE-2013-3936 Cross-site Scripting vulnerability in Opsview and Opsview Core
Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 and Opsview Core before 20130522 allow remote attackers to inject arbitrary web script or HTML.
network
opsview CWE-79
4.3
2020-01-02 CVE-2013-3935 Cross-Site Request Forgery (CSRF) vulnerability in Opsview and Opsview Core
Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.1 and Opsview Core before 20130522 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via unspecified vectors.
network
opsview CWE-352
6.8