Vulnerabilities > Opsview > Opsview > 4.4.0

DATE CVE VULNERABILITY TITLE RISK
2014-01-03 CVE-2013-7254 Cross-Site Scripting vulnerability in Opsview
Cross-site scripting (XSS) vulnerability in Opsview before 4.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
opsview CWE-79
4.3