CVE-2016-4316

Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon 4.4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) setName parameter to identity-mgt/challenges-mgt.jsp; the (2) webappType or (3) httpPort parameter to webapp-list/webapp_info.jsp; the (4) dsName or (5) description parameter to ndatasource/newdatasource.jsp; the (6) phase parameter to viewflows/handlers.jsp; or the (7) url parameter to ndatasource/validateconnection-ajaxprocessor.jsp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:carbon:4.4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-17 02:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-4316

Mitre link : CVE-2016-4316

CVE.ORG link : CVE-2016-4316


JSON object : View

Products Affected

wso2

  • carbon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')