CVE-2014-5039

Cross-site scripting (XSS) vulnerability in Eucalyptus Management Console (EMC) 4.0.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Date published : 2020-01-31

https://groups.google.com/a/eucalyptus.com/forum/#%21topic/security-announce/U4AbkOgpQSA