CVE-2016-1609

Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted attribute of an IMG element in the phone field of a user profile.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:filr:*:security_update_2:*:*:*:*:*:*
cpe:2.3:a:novell:filr:*:security_update_1:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (CONFIRM) https://download.novell.com/Download?buildid=BOTiHcBFfv0~ - Product () https://download.novell.com/Download?buildid=BOTiHcBFfv0~ -
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7017787 - Patch, Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7017787 -
References (BID) http://www.securityfocus.com/bid/92113 - () http://www.securityfocus.com/bid/92113 -
References (CONFIRM) https://download.novell.com/Download?buildid=3V-3ArYN85I~ - Product () https://download.novell.com/Download?buildid=3V-3ArYN85I~ -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/40161/ - () https://www.exploit-db.com/exploits/40161/ -
References (BUGTRAQ) http://seclists.org/bugtraq/2016/Jul/119 - Third Party Advisory () http://seclists.org/bugtraq/2016/Jul/119 -

Information

Published : 2016-08-01 02:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1609

Mitre link : CVE-2016-1609

CVE.ORG link : CVE-2016-1609


JSON object : View

Products Affected

novell

  • filr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')