4.3
CVSSv2

CVE-2013-4204

Published: 18/11/2013 Updated: 13/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) prior to 2.5.1 RC1 allow remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

google web toolkit 1.5.2

google web toolkit 2.4

google web toolkit 2.5.0

google web toolkit 2.1.0

google web toolkit 2.1.1

google web toolkit 2.0.4

google web toolkit 2.2.0

google web toolkit 2.0.0

google web toolkit

google web toolkit 1.7.1

google web toolkit 1.4.60

google web toolkit 2.4.5

google web toolkit 1.6.2

google web toolkit 1.5.3

google web toolkit 1.5.0

google web toolkit 1.7.0

google web toolkit 2.0.3

google web toolkit 2.4.0

google web toolkit 2.3.0

google web toolkit 1.6.4

google web toolkit 1.5.1

google web toolkit 2.0.1

google web toolkit 2.0.2

google web toolkit 1.6.3