CVE-2016-1596

Multiple cross-site scripting (XSS) vulnerabilities in Micro Focus Novell Service Desk before 7.2 allow remote authenticated users to inject arbitrary web script or HTML via a certain (1) user name, (2) tf_aClientFirstName, (3) tf_aClientLastName, (4) ta_selectedTopicContent, (5) tf_orgUnitName, (6) tf_aManufacturerFullName, (7) tf_aManufacturerName, (8) tf_aManufacturerAddress, or (9) tf_aManufacturerCity parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:novell:service_desk:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (BUGTRAQ) http://www.securityfocus.com/archive/1/538043/100/0/threaded - () http://www.securityfocus.com/archive/1/538043/100/0/threaded -
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7017431 - Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7017431 -
References (MISC) https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt - () https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39687/ - () https://www.exploit-db.com/exploits/39687/ -
References (MISC) https://packetstormsecurity.com/files/136646 - Exploit () https://packetstormsecurity.com/files/136646 -

Information

Published : 2016-04-22 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1596

Mitre link : CVE-2016-1596

CVE.ORG link : CVE-2016-1596


JSON object : View

Products Affected

novell

  • service_desk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')