CVE-2016-5663

Multiple cross-site scripting (XSS) vulnerabilities in oauth_callback.php on Accellion Kiteworks appliances before kw2016.03.00 allow remote attackers to inject arbitrary web script or HTML via the (1) code, (2) error, or (3) error_description parameter.
References
Link Resource
http://www.kb.cert.org/vuls/id/305607 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92662
Configurations

Configuration 1 (hide)

cpe:2.3:a:accellion:kiteworks_appliance:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-26 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-5663

Mitre link : CVE-2016-5663

CVE.ORG link : CVE-2016-5663


JSON object : View

Products Affected

accellion

  • kiteworks_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')