CVE-2015-5968

Cross-site scripting (XSS) vulnerability in Novell Filr 1.2 before Hot Patch 4 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:novell:filr:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:26

Type Values Removed Values Added
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7017078 - Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7017078 -

Information

Published : 2016-03-18 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5968

Mitre link : CVE-2015-5968

CVE.ORG link : CVE-2015-5968


JSON object : View

Products Affected

novell

  • filr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')