CVE-2013-4204

NameCVE-2013-4204
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in the JUnit files in the GWTTestCase in Google Web Toolkit (GWT) before 2.5.1 RC1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gwtsource(unstable)(unfixed)low

Notes

[squeeze] - gwt <no-dsa> (Minor issue)
http://www.gwtproject.org/release-notes.html#Release_Notes_2_5_1_RC1

Search for package or bug name: Reporting problems