Vulnerability CVE-2016-1609


Published: 2016-07-31   Modified: 2016-08-01

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted attribute of an IMG element in the phone field of a user profile.

See advisories in our WLB2 database:
Topic
Author
Date
High
Micro Focus Filr CSRF / XSS / Code Execution
W. Ettlinger
26.07.2016

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Novell -> FILR 

 References:
http://seclists.org/bugtraq/2016/Jul/119
http://www.securityfocus.com/bid/92113
https://download.novell.com/Download?buildid=3V-3ArYN85I
~
https://download.novell.com/Download?buildid=BOTiHcBFfv0
~
https://www.exploit-db.com/exploits/40161/
https://www.novell.com/support/kb/doc.php?id=7017787

Copyright 2024, cxsecurity.com

 

Back to Top