Vulnerability CVE-2016-1596


Published: 2016-04-22

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Micro Focus Novell Service Desk before 7.2 allow remote authenticated users to inject arbitrary web script or HTML via a certain (1) user name, (2) tf_aClientFirstName, (3) tf_aClientLastName, (4) ta_selectedTopicContent, (5) tf_orgUnitName, (6) tf_aManufacturerFullName, (7) tf_aManufacturerName, (8) tf_aManufacturerAddress, or (9) tf_aManufacturerCity parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Novell Service Desk 7.1.0 Code Execution / Information Disclosure
Pedro
12.04.2016

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Novell -> Service desk 

 References:
http://www.securityfocus.com/archive/1/538043/100/0/threaded
https://packetstormsecurity.com/files/136646
https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt
https://www.exploit-db.com/exploits/39687/
https://www.novell.com/support/kb/doc.php?id=7017431

Copyright 2024, cxsecurity.com

 

Back to Top