4.3
CVSSv2

CVE-2014-2947

Published: 22/05/2014 Updated: 01/08/2015
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Login.aspx in Bizagi BPM Suite prior to 10.3 allows remote malicious users to inject arbitrary web script or HTML via the txtUsername parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

bizagi business process management suite 10.1

bizagi business process management suite

bizagi business process management suite 10.0.1

bizagi business process management suite 10.0