CVE-2016-1609
Severity CVSS v4.0:
Pending analysis
Type:
CWE-79
Cross-Site Scripting (XSS)
Publication date:
01/08/2016
Last modified:
12/04/2025
Description
Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted attribute of an IMG element in the phone field of a user profile.
Impact
Base Score 3.x
5.40
Severity 3.x
MEDIUM
Base Score 2.0
3.50
Severity 2.0
LOW
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:novell:filr:*:security_update_2:*:*:*:*:*:* | 1.2 (including) | |
cpe:2.3:a:novell:filr:*:security_update_1:*:*:*:*:*:* | 2.0 (including) |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://seclists.org/bugtraq/2016/Jul/119
- http://www.securityfocus.com/bid/92113
- https://download.novell.com/Download?buildid=3V-3ArYN85I~
- https://download.novell.com/Download?buildid=BOTiHcBFfv0~
- https://www.exploit-db.com/exploits/40161/
- https://www.novell.com/support/kb/doc.php?id=7017787
- http://seclists.org/bugtraq/2016/Jul/119
- http://www.securityfocus.com/bid/92113
- https://download.novell.com/Download?buildid=3V-3ArYN85I~
- https://download.novell.com/Download?buildid=BOTiHcBFfv0~
- https://www.exploit-db.com/exploits/40161/
- https://www.novell.com/support/kb/doc.php?id=7017787